Action not permitted
Modal body text goes here.
cve-2020-14386
Vulnerability from cvelistv5
Published
2020-09-16 12:48
Modified
2024-08-04 12:46
Severity ?
EPSS score ?
Summary
A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Linux Kernel | kernel |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:46:34.367Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/oss-sec/2020/q3/146" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06" }, { "name": "FEDORA-2020-468121099e", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RNCPXERMUHPSGF6S2VVFL5NVVPBBFB63/" }, { "name": "[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html" }, { "name": "openSUSE-SU-2020:1655", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html" }, { "name": "[debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html" }, { "name": "[debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html" }, { "name": "[oss-security] 20210916 Containers-optimized OS (COS) membership in the linux-distros list", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/17/2" }, { "name": "[oss-security] 20210917 Re: Containers-optimized OS (COS) membership in the linux-distros list", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/17/4" }, { "name": "[oss-security] 20210920 Re: Containers-optimized OS (COS) membership in the linux-distros list", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/21/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "Linux Kernel", "versions": [ { "status": "affected", "version": "before 5.9-rc4" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-250", "description": "CWE-250", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-21T11:06:26", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/oss-sec/2020/q3/146" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06" }, { "name": "FEDORA-2020-468121099e", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RNCPXERMUHPSGF6S2VVFL5NVVPBBFB63/" }, { "name": "[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html" }, { "name": "openSUSE-SU-2020:1655", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html" }, { "name": "[debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html" }, { "name": "[debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html" }, { "name": "[oss-security] 20210916 Containers-optimized OS (COS) membership in the linux-distros list", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/17/2" }, { "name": "[oss-security] 20210917 Re: Containers-optimized OS (COS) membership in the linux-distros list", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/17/4" }, { "name": "[oss-security] 20210920 Re: Containers-optimized OS (COS) membership in the linux-distros list", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/21/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-14386", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kernel", "version": { "version_data": [ { "version_value": "before 5.9-rc4" } ] } } ] }, "vendor_name": "Linux Kernel" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity." } ] }, "impact": { "cvss": [ [ { "vectorString": "6.7/CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787" } ] }, { "description": [ { "lang": "eng", "value": "CWE-250" } ] } ] }, "references": { "reference_data": [ { "name": "https://seclists.org/oss-sec/2020/q3/146", "refsource": "MISC", "url": "https://seclists.org/oss-sec/2020/q3/146" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06" }, { "name": "FEDORA-2020-468121099e", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNCPXERMUHPSGF6S2VVFL5NVVPBBFB63/" }, { "name": "[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html" }, { "name": "openSUSE-SU-2020:1655", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html" }, { "name": "http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html" }, { "name": "[debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html" }, { "name": "[debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html" }, { "name": "[oss-security] 20210916 Containers-optimized OS (COS) membership in the linux-distros list", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/09/17/2" }, { "name": "[oss-security] 20210917 Re: Containers-optimized OS (COS) membership in the linux-distros list", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/09/17/4" }, { "name": "[oss-security] 20210920 Re: Containers-optimized OS (COS) membership in the linux-distros list", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/09/21/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2020-14386", "datePublished": "2020-09-16T12:48:12", "dateReserved": "2020-06-17T00:00:00", "dateUpdated": "2024-08-04T12:46:34.367Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-14386\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2020-09-16T13:15:11.083\",\"lastModified\":\"2023-11-07T03:17:12.480\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un fallo en el kernel de Linux versiones anteriores a 5.9-rc4. Una corrupci\u00f3n de la memoria puede ser explotada para conseguir privilegios root de procesos no privilegiados. La mayor amenaza de esta vulnerabilidad es la confidencialidad e integridad de datos\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-250\"},{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.6\",\"versionEndExcluding\":\"4.9.239\",\"matchCriteriaId\":\"8E8ACB9F-FF84-4A27-BEAE-0A697DA9DCCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.14.201\",\"matchCriteriaId\":\"7B4415CF-D5BE-4E36-B2D0-6B2E15446822\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.150\",\"matchCriteriaId\":\"FE9C0871-CD99-40FD-91EF-650AD76EAFD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.64\",\"matchCriteriaId\":\"14937EFD-457C-40D8-9A65-86ABBE0778FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.8.8\",\"matchCriteriaId\":\"C81AB6B7-D051-4D7E-8118-A3AA6A8079DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.9.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"21F51360-AF61-433B-9FD9-D7DE742FABF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.9.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFF43A64-F1B2-49B5-9B1A-3C5287E30CC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.9.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CD5DFA0-15FB-44C2-8C2F-DCABACB998B7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2021/09/17/2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2021/09/17/4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2021/09/21/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RNCPXERMUHPSGF6S2VVFL5NVVPBBFB63/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://seclists.org/oss-sec/2020/q3/146\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2020_4289
Vulnerability from csaf_redhat
Published
2020-10-20 09:02
Modified
2024-11-05 22:50
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)
* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)
* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)
* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.2.z Batch#4 source tree (BZ#1877921)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\n* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.2.z Batch#4 source tree (BZ#1877921)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4289", "url": "https://access.redhat.com/errata/RHSA-2020:4289" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth", "url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth" }, { "category": "external", "summary": "1858679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679" }, { "category": "external", "summary": "1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "external", "summary": "1886521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521" }, { "category": "external", "summary": "1886529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4289.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T22:50:53+00:00", "generator": { "date": "2024-11-05T22:50:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:4289", "initial_release_date": "2020-10-20T09:02:14+00:00", "revision_history": [ { "date": "2020-10-20T09:02:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-10-20T09:02:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:50:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.28.1.rt13.77.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Nguyen" ], "organization": "Google" }, { "names": [ "Intel" ] } ], "cve": "CVE-2020-12351", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2020-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886521" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: bluetooth: type confusion while processing AMP packets", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12351" }, { "category": "external", "summary": "RHBZ#1886521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521" }, { "category": "external", "summary": "RHSB-BleedingTooth", "url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq", "url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq", "url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq" }, { "category": "external", "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/", "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/" }, { "category": "external", "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/", "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html" }, { "category": "external", "summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/", "url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T09:02:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4289" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: bluetooth: type confusion while processing AMP packets" }, { "acknowledgments": [ { "names": [ "Andy Nguyen" ], "organization": "Google" }, { "names": [ "Intel" ] } ], "cve": "CVE-2020-12352", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "discovery_date": "2020-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886529" } ], "notes": [ { "category": "description", "text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: bluetooth: information leak when processing certain AMP packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12352" }, { "category": "external", "summary": "RHBZ#1886529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529" }, { "category": "external", "summary": "RHSB-BleedingTooth", "url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq", "url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq" }, { "category": "external", "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/", "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T09:02:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4289" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: bluetooth: information leak when processing certain AMP packets" }, { "acknowledgments": [ { "names": [ "Yunhai Zhang" ], "organization": "NSFOCUS Security Team" } ], "cve": "CVE-2020-14331", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1858679" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kernel: buffer over write in vgacon_scroll", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because only local user with access to VGA console can trigger it (for example if booting with param \"nomodeset\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14331" }, { "category": "external", "summary": "RHBZ#1858679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14331", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14331" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T09:02:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4289" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kernel: buffer over write in vgacon_scroll" }, { "acknowledgments": [ { "names": [ "Dr. David Alan Gilbert" ], "organization": "redhat.com" } ], "cve": "CVE-2020-14385", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2020-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1874800" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14385" }, { "category": "external", "summary": "RHBZ#1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933" } ], "release_date": "2020-08-25T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T09:02:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4289" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt" }, { "acknowledgments": [ { "names": [ "Or Cohen" ], "organization": "paloaltonetworks.com" } ], "cve": "CVE-2020-14386", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2020-09-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1875699" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14386" }, { "category": "external", "summary": "RHBZ#1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2020/q3/146", "url": "https://seclists.org/oss-sec/2020/q3/146" } ], "release_date": "2020-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T09:02:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4289" }, { "category": "workaround", "details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html", "product_ids": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64", "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege" } ] }
rhsa-2020_4287
Vulnerability from csaf_redhat
Published
2020-10-20 08:41
Modified
2024-11-05 22:51
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)
* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)
* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* NFS client autodisconnect timer may fire immediately after TCP connection setup and may cause DoS type reconnect problem in complex network environments (BZ#1873571)
* hang on full fs from trace_cmd (BZ#1875789)
* Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 / shim-x64-15-15 (BZ#1877527)
* [RHEL-8.3] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1877529)
* [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection fault: 0000 [#1] SMP PTI (BZ#1879987)
* [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882096)
* [Regression] RHEL8.3 Beta - Do not initiate shutdown for EPOW_SHUTDOWN_ON_UPS event (BZ#1882244)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* NFS client autodisconnect timer may fire immediately after TCP connection setup and may cause DoS type reconnect problem in complex network environments (BZ#1873571)\n\n* hang on full fs from trace_cmd (BZ#1875789)\n\n* Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 / shim-x64-15-15 (BZ#1877527)\n\n* [RHEL-8.3] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1877529)\n\n* [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection fault: 0000 [#1] SMP PTI (BZ#1879987)\n\n* [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882096)\n\n* [Regression] RHEL8.3 Beta - Do not initiate shutdown for EPOW_SHUTDOWN_ON_UPS event (BZ#1882244)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4287", "url": "https://access.redhat.com/errata/RHSA-2020:4287" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth", "url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth" }, { "category": "external", "summary": "1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "external", "summary": "1886521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521" }, { "category": "external", "summary": "1886529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4287.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T22:51:01+00:00", "generator": { "date": "2024-11-05T22:51:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:4287", "initial_release_date": "2020-10-20T08:41:39+00:00", "revision_history": [ { "date": "2020-10-20T08:41:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-10-20T08:41:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:51:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "perf-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "perf-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "bpftool-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "perf-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "perf-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.32.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.32.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.32.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.32.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.32.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.32.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.32.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.32.1.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.32.1.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Nguyen" ], "organization": "Google" }, { "names": [ "Intel" ] } ], "cve": "CVE-2020-12351", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2020-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886521" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: bluetooth: type confusion while processing AMP packets", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12351" }, { "category": "external", "summary": "RHBZ#1886521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521" }, { "category": "external", "summary": "RHSB-BleedingTooth", "url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq", "url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq", "url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq" }, { "category": "external", "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/", "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/" }, { "category": "external", "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/", "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html" }, { "category": "external", "summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/", "url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T08:41:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:4287" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: bluetooth: type confusion while processing AMP packets" }, { "acknowledgments": [ { "names": [ "Andy Nguyen" ], "organization": "Google" }, { "names": [ "Intel" ] } ], "cve": "CVE-2020-12352", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "discovery_date": "2020-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886529" } ], "notes": [ { "category": "description", "text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: bluetooth: information leak when processing certain AMP packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12352" }, { "category": "external", "summary": "RHBZ#1886529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529" }, { "category": "external", "summary": "RHSB-BleedingTooth", "url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq", "url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq" }, { "category": "external", "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/", "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T08:41:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:4287" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: bluetooth: information leak when processing certain AMP packets" }, { "acknowledgments": [ { "names": [ "Dr. David Alan Gilbert" ], "organization": "redhat.com" } ], "cve": "CVE-2020-14385", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2020-08-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1874800" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14385" }, { "category": "external", "summary": "RHBZ#1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933" } ], "release_date": "2020-08-25T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T08:41:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:4287" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt" }, { "acknowledgments": [ { "names": [ "Or Cohen" ], "organization": "paloaltonetworks.com" } ], "cve": "CVE-2020-14386", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2020-09-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1875699" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14386" }, { "category": "external", "summary": "RHBZ#1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2020/q3/146", "url": "https://seclists.org/oss-sec/2020/q3/146" } ], "release_date": "2020-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T08:41:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:4287" }, { "category": "workaround", "details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege" } ] }
rhsa-2020_4332
Vulnerability from csaf_redhat
Published
2020-10-26 11:16
Modified
2024-11-05 22:52
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4332", "url": "https://access.redhat.com/errata/RHSA-2020:4332" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4332.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T22:52:12+00:00", "generator": { "date": "2024-11-05T22:52:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:4332", "initial_release_date": "2020-10-26T11:16:51+00:00", "revision_history": [ { "date": "2020-10-26T11:16:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-10-26T11:16:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:52:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64", "product_id": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-18.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64", "product_id": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debugsource@1-18.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64", "product_id": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debuginfo@1-18.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_3_1@1-14.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_5_1@1-9.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-7.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debugsource@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debuginfo@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debugsource@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debuginfo@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debuginfo@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64", "product_id": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2@1-14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64", "product_id": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debugsource@1-14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64", "product_id": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debuginfo@1-14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64", "product_id": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_3@1-14.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-18.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debugsource@1-18.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debuginfo@1-18.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_3_1@1-14.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_5_1@1-9.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-7.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debugsource@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debuginfo@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debugsource@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debuginfo@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debuginfo@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2@1-14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debugsource@1-14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debuginfo@1-14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_3@1-14.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147-0:1-18.el8.src", "product": { "name": "kpatch-patch-4_18_0-147-0:1-18.el8.src", "product_id": "kpatch-patch-4_18_0-147-0:1-18.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-18.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_3_1@1-14.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_5_1@1-9.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-7.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-5.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src", "product": { "name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src", "product_id": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2@1-14.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src", "product": { "name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src", "product_id": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_3@1-14.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-0:1-18.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src" }, "product_reference": "kpatch-patch-4_18_0-147-0:1-18.el8.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src" }, "product_reference": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src" }, "product_reference": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Dr. David Alan Gilbert" ], "organization": "redhat.com" } ], "cve": "CVE-2020-14385", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2020-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1874800" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14385" }, { "category": "external", "summary": "RHBZ#1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933" } ], "release_date": "2020-08-25T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-26T11:16:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4332" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt" }, { "acknowledgments": [ { "names": [ "Or Cohen" ], "organization": "paloaltonetworks.com" } ], "cve": "CVE-2020-14386", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2020-09-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1875699" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14386" }, { "category": "external", "summary": "RHBZ#1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2020/q3/146", "url": "https://seclists.org/oss-sec/2020/q3/146" } ], "release_date": "2020-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-26T11:16:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4332" }, { "category": "workaround", "details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege" } ] }
rhsa-2020_4286
Vulnerability from csaf_redhat
Published
2020-10-20 08:52
Modified
2024-11-05 22:51
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)
* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)
* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)
* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [mlx5] stale ethtool steering rules remain after moving back to legacy mode (BZ#1857777)
* 50% cpu in masked_flow_update with pop to pod TCP_RR (BZ#1859216)
* take into account GSO and fragmented packets in execute_check_pkt_len action (BZ#1860169)
* RHEL8.1 - scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (BZ#1866371)
* RHEL8.3 Pre-Beta - smc: SMC connections hang with later-level implementations (BZ#1866390)
* Incorrect pinning of IRQ threads on isolated CPUs by drivers that use cpumask_local_spread() (BZ#1867174)
* [RHEL8] Fixes for DEADLINE scheduler class (BZ#1867612)
* RHEL8.1 - s390/pci: Fix unexpected write combine on resource (BZ#1869276)
* dm multipath: fix spurious failures during IO completion [EIOP-8345] (BZ#1869386)
* IO on virtio-scsi hangs when running cpu hotplug test (BZ#1869779)
* store_rps_map doesn't accept an empty bitmask, which is required for disabling RPS on a queue (BZ#1870181)
* Memory registration cache data corruption possible, fix requires backporting (BZ#1872424)
* fix another case of wait list corruption for PSM/sdma (BZ#1872766)
* [RHEL-8] Segmentation fault (core dumped) when fi_bw -e msg -v -T 1 -p "verbs" (BZ#1872771)
* fix mounting and inode number handling on s390x (BZ#1875787)
* failure to enter nohz_full mode for non SCHED_FIFO tasks (BZ#1877417)
* Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 / shim-x64-15-15 (BZ#1877528)
* [RHEL-8.3] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1877530)
* [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection fault: 0000 [#1] SMP PTI (BZ#1879988)
* Sleeping or scheduling after sched_cpu_dying() led to "scheduling while atomic" and BUG at kernel/cpu.c:907! (BZ#1880081)
* [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882095)
* [Regression] RHEL8.3 Beta - Do not initiate shutdown for EPOW_SHUTDOWN_ON_UPS event (BZ#1882243)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\n* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [mlx5] stale ethtool steering rules remain after moving back to legacy mode (BZ#1857777)\n\n* 50% cpu in masked_flow_update with pop to pod TCP_RR (BZ#1859216)\n\n* take into account GSO and fragmented packets in execute_check_pkt_len action (BZ#1860169)\n\n* RHEL8.1 - scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (BZ#1866371)\n\n* RHEL8.3 Pre-Beta - smc: SMC connections hang with later-level implementations (BZ#1866390)\n\n* Incorrect pinning of IRQ threads on isolated CPUs by drivers that use cpumask_local_spread() (BZ#1867174)\n\n* [RHEL8] Fixes for DEADLINE scheduler class (BZ#1867612)\n\n* RHEL8.1 - s390/pci: Fix unexpected write combine on resource (BZ#1869276)\n\n* dm multipath: fix spurious failures during IO completion [EIOP-8345] (BZ#1869386)\n\n* IO on virtio-scsi hangs when running cpu hotplug test (BZ#1869779)\n\n* store_rps_map doesn\u0027t accept an empty bitmask, which is required for disabling RPS on a queue (BZ#1870181)\n\n* Memory registration cache data corruption possible, fix requires backporting (BZ#1872424)\n\n* fix another case of wait list corruption for PSM/sdma (BZ#1872766)\n\n* [RHEL-8] Segmentation fault (core dumped) when fi_bw -e msg -v -T 1 -p \"verbs\" (BZ#1872771)\n\n* fix mounting and inode number handling on s390x (BZ#1875787)\n\n* failure to enter nohz_full mode for non SCHED_FIFO tasks (BZ#1877417)\n\n* Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 / shim-x64-15-15 (BZ#1877528)\n\n* [RHEL-8.3] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1877530)\n\n* [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection fault: 0000 [#1] SMP PTI (BZ#1879988)\n\n* Sleeping or scheduling after sched_cpu_dying() led to \"scheduling while atomic\" and BUG at kernel/cpu.c:907! (BZ#1880081)\n\n* [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882095)\n\n* [Regression] RHEL8.3 Beta - Do not initiate shutdown for EPOW_SHUTDOWN_ON_UPS event (BZ#1882243)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4286", "url": "https://access.redhat.com/errata/RHSA-2020:4286" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth", "url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth" }, { "category": "external", "summary": "1858679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679" }, { "category": "external", "summary": "1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "external", "summary": "1886521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521" }, { "category": "external", "summary": "1886529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4286.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T22:51:09+00:00", "generator": { "date": "2024-11-05T22:51:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:4286", "initial_release_date": "2020-10-20T08:52:37+00:00", "revision_history": [ { "date": "2020-10-20T08:52:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-10-20T08:52:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:51:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "perf-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "perf-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "product": { "name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "bpftool-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "perf-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "perf-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.28.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.28.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.28.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.28.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.28.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.28.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.28.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.28.1.el8_2.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.28.1.el8_2.src", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Nguyen" ], "organization": "Google" }, { "names": [ "Intel" ] } ], "cve": "CVE-2020-12351", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2020-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886521" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: bluetooth: type confusion while processing AMP packets", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12351" }, { "category": "external", "summary": "RHBZ#1886521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521" }, { "category": "external", "summary": "RHSB-BleedingTooth", "url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq", "url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq", "url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq" }, { "category": "external", "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/", "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/" }, { "category": "external", "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/", "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html" }, { "category": "external", "summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/", "url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T08:52:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:4286" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: bluetooth: type confusion while processing AMP packets" }, { "acknowledgments": [ { "names": [ "Andy Nguyen" ], "organization": "Google" }, { "names": [ "Intel" ] } ], "cve": "CVE-2020-12352", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "discovery_date": "2020-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886529" } ], "notes": [ { "category": "description", "text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: bluetooth: information leak when processing certain AMP packets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12352" }, { "category": "external", "summary": "RHBZ#1886529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529" }, { "category": "external", "summary": "RHSB-BleedingTooth", "url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq", "url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq" }, { "category": "external", "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/", "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T08:52:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:4286" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: bluetooth: information leak when processing certain AMP packets" }, { "acknowledgments": [ { "names": [ "Yunhai Zhang" ], "organization": "NSFOCUS Security Team" } ], "cve": "CVE-2020-14331", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2020-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1858679" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kernel: buffer over write in vgacon_scroll", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because only local user with access to VGA console can trigger it (for example if booting with param \"nomodeset\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14331" }, { "category": "external", "summary": "RHBZ#1858679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14331", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14331" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331" } ], "release_date": "2020-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T08:52:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:4286" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kernel: buffer over write in vgacon_scroll" }, { "acknowledgments": [ { "names": [ "Dr. David Alan Gilbert" ], "organization": "redhat.com" } ], "cve": "CVE-2020-14385", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2020-08-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1874800" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14385" }, { "category": "external", "summary": "RHBZ#1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933" } ], "release_date": "2020-08-25T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T08:52:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:4286" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt" }, { "acknowledgments": [ { "names": [ "Or Cohen" ], "organization": "paloaltonetworks.com" } ], "cve": "CVE-2020-14386", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2020-09-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1875699" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14386" }, { "category": "external", "summary": "RHBZ#1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2020/q3/146", "url": "https://seclists.org/oss-sec/2020/q3/146" } ], "release_date": "2020-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-20T08:52:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:4286" }, { "category": "workaround", "details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src", "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x", "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege" } ] }
rhsa-2020_4331
Vulnerability from csaf_redhat
Published
2020-10-26 11:22
Modified
2024-11-05 22:52
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4331", "url": "https://access.redhat.com/errata/RHSA-2020:4331" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4331.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T22:52:05+00:00", "generator": { "date": "2024-11-05T22:52:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:4331", "initial_release_date": "2020-10-26T11:22:49+00:00", "revision_history": [ { "date": "2020-10-26T11:22:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-10-26T11:22:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:52:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64", "product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64", "product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64", "product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-7.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-2.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-7.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-2.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193-0:1-7.el8.src", "product": { "name": "kpatch-patch-4_18_0-193-0:1-7.el8.src", "product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-0:1-7.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src" }, "product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Dr. David Alan Gilbert" ], "organization": "redhat.com" } ], "cve": "CVE-2020-14385", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2020-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1874800" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14385" }, { "category": "external", "summary": "RHBZ#1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933" } ], "release_date": "2020-08-25T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-26T11:22:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4331" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt" }, { "acknowledgments": [ { "names": [ "Or Cohen" ], "organization": "paloaltonetworks.com" } ], "cve": "CVE-2020-14386", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2020-09-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1875699" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14386" }, { "category": "external", "summary": "RHBZ#1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2020/q3/146", "url": "https://seclists.org/oss-sec/2020/q3/146" } ], "release_date": "2020-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-26T11:22:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4331" }, { "category": "workaround", "details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html", "product_ids": [ "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege" } ] }
rhsa-2020_5199
Vulnerability from csaf_redhat
Published
2020-11-24 10:06
Modified
2024-11-05 23:02
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5199", "url": "https://access.redhat.com/errata/RHSA-2020:5199" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5199.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T23:02:29+00:00", "generator": { "date": "2024-11-05T23:02:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5199", "initial_release_date": "2020-11-24T10:06:23+00:00", "revision_history": [ { "date": "2020-11-24T10:06:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-24T10:06:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:02:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "perf-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "perf-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "perf-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "perf-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-80.31.1.el8_0.src", "product": { "name": "kernel-0:4.18.0-80.31.1.el8_0.src", "product_id": "kernel-0:4.18.0-80.31.1.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.31.1.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.31.1.el8_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch", "product": { "name": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch", "product_id": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.31.1.el8_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.31.1.el8_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src" }, "product_reference": "kernel-0:4.18.0-80.31.1.el8_0.src", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch" }, "product_reference": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "perf-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "perf-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Dr. David Alan Gilbert" ], "organization": "redhat.com" } ], "cve": "CVE-2020-14385", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "discovery_date": "2020-08-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1874800" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" ], "known_not_affected": [ "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14385" }, { "category": "external", "summary": "RHBZ#1874800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933" } ], "release_date": "2020-08-25T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-24T10:06:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:5199" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt" }, { "acknowledgments": [ { "names": [ "Or Cohen" ], "organization": "paloaltonetworks.com" } ], "cve": "CVE-2020-14386", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2020-09-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1875699" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" ], "known_not_affected": [ "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14386" }, { "category": "external", "summary": "RHBZ#1875699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2020/q3/146", "url": "https://seclists.org/oss-sec/2020/q3/146" } ], "release_date": "2020-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-24T10:06:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:5199" }, { "category": "workaround", "details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege" } ] }
gsd-2020-14386
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-14386", "description": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.", "id": "GSD-2020-14386", "references": [ "https://www.suse.com/security/cve/CVE-2020-14386.html", "https://access.redhat.com/errata/RHSA-2020:5199", "https://access.redhat.com/errata/RHSA-2020:4332", "https://access.redhat.com/errata/RHSA-2020:4331", "https://access.redhat.com/errata/RHSA-2020:4289", "https://access.redhat.com/errata/RHSA-2020:4287", "https://access.redhat.com/errata/RHSA-2020:4286", "https://ubuntu.com/security/CVE-2020-14386", "https://advisories.mageia.org/CVE-2020-14386.html", "https://security.archlinux.org/CVE-2020-14386", "https://alas.aws.amazon.com/cve/html/CVE-2020-14386.html", "https://linux.oracle.com/cve/CVE-2020-14386.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-14386" ], "details": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.", "id": "GSD-2020-14386", "modified": "2023-12-13T01:21:59.822274Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-14386", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kernel", "version": { "version_data": [ { "version_value": "before 5.9-rc4" } ] } } ] }, "vendor_name": "Linux Kernel" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity." } ] }, "impact": { "cvss": [ [ { "vectorString": "6.7/CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787" } ] }, { "description": [ { "lang": "eng", "value": "CWE-250" } ] } ] }, "references": { "reference_data": [ { "name": "https://seclists.org/oss-sec/2020/q3/146", "refsource": "MISC", "url": "https://seclists.org/oss-sec/2020/q3/146" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06" }, { "name": "FEDORA-2020-468121099e", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNCPXERMUHPSGF6S2VVFL5NVVPBBFB63/" }, { "name": "[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html" }, { "name": "openSUSE-SU-2020:1655", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html" }, { "name": "http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html" }, { "name": "[debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html" }, { "name": "[debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html" }, { "name": "[oss-security] 20210916 Containers-optimized OS (COS) membership in the linux-distros list", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/09/17/2" }, { "name": "[oss-security] 20210917 Re: Containers-optimized OS (COS) membership in the linux-distros list", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/09/17/4" }, { "name": "[oss-security] 20210920 Re: Containers-optimized OS (COS) membership in the linux-distros list", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/09/21/1" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.9.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.9.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.9.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.239", "versionStartIncluding": "4.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.201", "versionStartIncluding": "4.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.150", "versionStartIncluding": "4.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.4.64", "versionStartIncluding": "4.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.8.8", "versionStartIncluding": "5.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-14386" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://seclists.org/oss-sec/2020/q3/146", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://seclists.org/oss-sec/2020/q3/146" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06" }, { "name": "FEDORA-2020-468121099e", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNCPXERMUHPSGF6S2VVFL5NVVPBBFB63/" }, { "name": "[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html" }, { "name": "openSUSE-SU-2020:1655", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html" }, { "name": "http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html" }, { "name": "[debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html" }, { "name": "[debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html" }, { "name": "[oss-security] 20210916 Containers-optimized OS (COS) membership in the linux-distros list", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/17/2" }, { "name": "[oss-security] 20210917 Re: Containers-optimized OS (COS) membership in the linux-distros list", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/17/4" }, { "name": "[oss-security] 20210920 Re: Containers-optimized OS (COS) membership in the linux-distros list", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/21/1" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-02-24T18:42Z", "publishedDate": "2020-09-16T13:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.