Action not permitted
Modal body text goes here.
cve-2020-26141
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.openwall.com/lists/oss-security/2021/05/11/12 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf | Third Party Advisory | |
cve@mitre.org | https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md | Third Party Advisory | |
cve@mitre.org | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu | Third Party Advisory | |
cve@mitre.org | https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63 | Third Party Advisory | |
cve@mitre.org | https://www.fragattacks.com | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:49:07.134Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T14:13:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26141", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "name": "https://www.fragattacks.com", "refsource": "MISC", "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26141", "datePublished": "2021-05-11T19:42:11", "dateReserved": "2020-09-29T00:00:00", "dateUpdated": "2024-08-04T15:49:07.134Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-26141\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-05-11T20:15:08.727\",\"lastModified\":\"2022-04-22T19:33:22.300\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en el controlador ALFA de Windows 10 versi\u00f3n 6.1316.1209 para AWUS036H. La implementaci\u00f3n de Wi-Fi no verifica la Comprobaci\u00f3n de Integridad del Mensaje (autenticidad) de las tramas TKIP fragmentadas. Un adversario puede abusar de esto para inyectar y posiblemente descifrar paquetes en redes WPA o WPA2 que admitan el protocolo de confidencialidad de datos TKIP\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.3},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.5,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-354\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:alfa:awus036h_firmware:6.1316.1209:*:*:*:*:windows_10:*:*\",\"matchCriteriaId\":\"8A9FCD5B-54DD-4EF7-AB08-56EDE3B35E7B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:alfa:awus036h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF0F9200-8AFD-4100-AF39-49476298C0E3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_gr10_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"2AED716A-D252-4FE8-ABE7-57D2AB3682ED\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_gr10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EF406E2-A24B-4D94-B4F7-2186B1D82462\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_gr60_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"518B205F-78E7-48AD-A520-A799FCE11772\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_gr60:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33B44092-CC37-4683-920D-8F84C60CCCEF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr20_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"12785A53-15D1-46F4-8F51-2DE8B91C5EEA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr20:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B1207B-C065-483D-8AB3-6B9CEC4D3C7C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr30h_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"C22FD7BD-450D-4F81-AD5A-4CFD898EC86A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr30h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"602DA0AF-86EB-4A01-BDE3-43596DEC746A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr33_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"22306637-577A-48D0-840B-9BD36D116D6E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr33:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12E670DC-C4D2-4277-A4DD-222D60A7CDB1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr36_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"49C36428-65A0-4CA9-A0D3-093547A5A713\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr36:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A66108F-5CED-4D41-8EE9-9479090B31DD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr42_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"676032C5-EE2F-4B58-BD5E-AA626E6B0C3D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr42:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18E7D194-AA15-43CD-9019-7B286F528773\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr42e_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"C2A55C08-73C3-42E7-86EE-A69DE10C2E8C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr42e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FB4754D-3B94-42AA-A150-6BDFF42B3270\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr44_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"630DCA1A-4F22-4F17-9205-6BFB0276B98A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr44:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07E495B6-CA7A-4F58-99A2-550F83E1E020\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr45_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"A323D6A6-386D-4CBD-B447-2EB18339F6CC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr45:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4F47740-D0F3-478B-AFC3-51EB3AED34A4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr46_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"6560ADD7-3655-4A85-A24E-1A9CC132C6AD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr46:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27E9718F-E50B-412F-86D7-DA6F39056006\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr46e_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"6F285B53-44CE-4158-A773-99F799F6CBCB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr46e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6B83072-84F6-43A4-9CC1-32924AFCC737\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr52_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"3D645D23-2B8F-4AC4-89BA-E070F3292958\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr52:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5634D1AB-B64D-44D0-A431-FE52E879B4BD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr53_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"6E1419FD-D693-42A5-ABC1-0539FB8BAD67\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr53:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"920CF4B6-9424-48DA-9622-FB0C0510E52F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr53e_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"39D18FA7-E7D6-4F1C-BDE0-EB9526857BAD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr53e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EC322AE-6731-41F3-9C59-8CF9622D997A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr55_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"7FE9C2A6-22E8-43A1-9936-EE65C0A342D3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr55:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0036877-C975-4AC7-B933-E5BC5E300B44\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr56_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"092DA889-B167-41F3-81D7-B2F5BE7B99AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr56:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E37474E5-76DE-4326-A5A8-D8900A8A2F62\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr70_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"A563D688-3994-4A14-AAEA-A45525D4C380\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr70:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37D7E013-920A-4C32-98C1-FBD7C450DD88\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr74_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"BC333668-F713-4E20-97A6-A2192BF34964\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr74:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"366ABABA-D9C5-4D46-9516-7262AA32D4CD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr76_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"02148C0F-306F-4700-8657-45134F43E2C4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr76:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D071FC26-097A-432B-8900-DA02D3116D29\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr84_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"04C4F44A-8E87-403B-BAD9-E6D6557496CB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr84:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9543B910-A999-4CEF-B06A-3F1A46784BF0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr86_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"27.7.1\",\"matchCriteriaId\":\"6BEF9B49-78E7-49C8-BADD-933EA12EA168\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr86:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A57AA24E-09E0-4EB6-9580-A68267767119\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr12_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"26.8.3\",\"matchCriteriaId\":\"0DE98041-599C-4B5E-9C52-234BA84E2731\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr12:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03F4DBFC-42FC-44FD-9EDF-4C0C92053E4B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr18_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"26.8.3\",\"matchCriteriaId\":\"7AEF2C9C-2F99-49C9-95B8-93B0BDE5D777\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr18:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EC44D14-CF82-4C9A-A399-A3B7168F1F09\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr26_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"26.8.3\",\"matchCriteriaId\":\"75A2E923-646F-4581-BE93-FBB3BD1A9814\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr26:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60D19311-A114-455C-9011-004446C80E27\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr32_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"26.8.3\",\"matchCriteriaId\":\"45A20191-7126-4B98-951F-2ACC03AAC227\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr32:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E011F146-3AB9-446D-ACFD-FE5B021735D3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr34_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"26.8.3\",\"matchCriteriaId\":\"51590073-ACF5-42CC-9765-7DD358E03D40\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr34:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"814ADA42-72A9-48D6-B524-5F5BD76F3059\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr62_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"26.8.3\",\"matchCriteriaId\":\"42F88F22-B587-44C9-A0A3-70EBDE310932\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr62:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F8F3095-F280-44B0-8BC6-50221247ACE1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr66_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"26.8.3\",\"matchCriteriaId\":\"893DB2E2-505C-45A4-8CD0-A911DC6F8C39\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr66:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBB99337-4422-46AB-9B79-A96CE207AC28\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mr72_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"26.8.3\",\"matchCriteriaId\":\"BB69DA2F-0922-4FF4-B199-57F9C2E804B4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mr72:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68086DA9-AD50-41DC-B8B5-D9BB0512C6B6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mx64w_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"17.0\",\"matchCriteriaId\":\"C2274DBC-9BA6-4430-9E88-05027947FCBF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mx64w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1038F5F-020D-41FD-9C3D-F2685F1EA916\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mx65w_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"17.0\",\"matchCriteriaId\":\"56D2B98B-9080-4DD2-841F-664EDE48D843\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mx65w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69A23113-F7E1-4587-A4FF-A4AAB446A69D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mx67w_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"17.0\",\"matchCriteriaId\":\"2D7F4EB0-2C74-4045-B5A5-9D71A8BCC8C9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mx67w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2529662-8A54-4DFC-80E7-922CF22DE2F3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mx67cw_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"17.0\",\"matchCriteriaId\":\"7855CB23-DD12-499A-B684-3FB3C893A809\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mx67cw:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E85585DA-C918-445B-9B44-B2B1A982A1F7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mx68w_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"17.0\",\"matchCriteriaId\":\"47E66153-A0EE-49F7-B168-C953E390214E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mx68w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03F9C184-3811-4A26-846D-54ECE7CF939F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_mx68cw_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"17.0\",\"matchCriteriaId\":\"77A69E5B-2C69-4769-94EE-02C70F270928\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_mx68cw:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18E682AA-05AD-483F-915F-A2B2C98233B7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_z3_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"17.0\",\"matchCriteriaId\":\"85AD2B76-0B4E-434D-89F3-690E13B61B3B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_z3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB81CFD0-9558-47AB-96E4-CB21C1AA9159\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:meraki_z3c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"17.0\",\"matchCriteriaId\":\"42B92043-5436-4CA1-A297-DE88A5631BDC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:meraki_z3c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6646F004-E0E0-4316-A022-2793C28FBCCC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"11.0\\\\(6\\\\)sr2\",\"matchCriteriaId\":\"59A19DB2-1E3A-40AC-B265-878E9B568E8C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:wireless_ip_phone_8821:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F97DF354-7690-417E-B223-72C8BDA36DA7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ip_phone_6861_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"11.3\\\\(5\\\\)\",\"matchCriteriaId\":\"B261F994-59CA-45F1-ACAC-8F4E93C94C64\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C05A7CA6-AD58-45D7-AF32-129E22855D8E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:3pcc:*:*\",\"versionEndExcluding\":\"11.3\\\\(5\\\\)\",\"matchCriteriaId\":\"13D13E34-A8AA-46F4-A0E3-E79D4513EFFA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:3pcc:*:*\",\"matchCriteriaId\":\"77FC1162-9241-4605-8E0A-F9AC7F5F94E3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"14.1\\\\(1\\\\)\",\"matchCriteriaId\":\"F1E3B94C-BA7B-481A-AF4D-2FCF5E81D7B6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"090EE553-01D5-45F0-87A4-E1167F46EB77\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"14.1\\\\(1\\\\)\",\"matchCriteriaId\":\"E9A7F857-A3D7-43DA-8E94-FDA0EE542C39\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB99B9AB-64B5-4989-9579-A1BB5D2D87EF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"14.1\\\\(1\\\\)\",\"matchCriteriaId\":\"3B9BC28D-0BC0-45CB-A87B-59F407F3A210\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ip_conference_phone_8832:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1010D16-DC6E-47A6-8BF9-C1026D975E3D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:webex_room_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.2\\\\(0\\\\)sr1\",\"matchCriteriaId\":\"F052EA74-DB34-4FF0-9A55-4E117CAF7765\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:webex_room_series:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0872EA42-38A9-45A5-94A6-747FEEE0E1D9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:webex_desk_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.2\\\\(0\\\\)sr1\",\"matchCriteriaId\":\"9A0DD3DA-5B3D-4435-990B-FF181130788B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:webex_desk_series:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14038A41-2C6F-4A1E-85A1-8692B9633C8F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:webex_board_series_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.8.2.5\",\"matchCriteriaId\":\"75ED1FFC-A550-4F59-B4AE-FE8B0261E1AE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:webex_board_series:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBE3BDBD-4D85-4C2E-B02E-D7D71331AFC2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:webex_wireless_phone_860_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4\\\\(0\\\\)\",\"matchCriteriaId\":\"C80751CD-A4EE-45F5-83B3-E5D24C274B98\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:webex_wireless_phone_860:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC3CC529-4C57-4A21-8936-FD4222F2D350\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:webex_wireless_phone_840_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.4\\\\(0\\\\)\",\"matchCriteriaId\":\"336CF15F-5AD9-41FD-8606-1531F37FBE1E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:webex_wireless_phone_840:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"922CC404-372F-4F14-B820-67473C0938FA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5778-1gy00-0ab0_firmware:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"D5BDAE9A-9065-4CAE-8031-D294F31E2946\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5778-1gy00-0ab0:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"B6D89D68-199F-42E2-84D0-97D3FF59F05F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5778-1gy00-0aa0_firmware:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"0E2D01D5-2DE9-4AD9-93D9-9C44F08B2BEE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5778-1gy00-0aa0:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"21A17252-75C3-46B4-927A-124354169DC8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5721-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"5A333C23-A56B-48F6-992E-3BF0BD93F730\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5721-1fc00-0aa0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"F941751F-76BB-4B0B-88B6-CFDBEA4FC2A7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5721-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"867FE297-7913-43B1-AFF5-A4345FE7DF62\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5721-1fc00-0ab0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"EB4AEAD7-F842-4E6E-9F44-73356C1874AF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5722-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"840CD560-0324-41FB-B51E-77AEEEDC86BC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5722-1fc00-0aa0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"B9CFC662-6AA7-4528-B7DF-1ABF16DF0DAB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5722-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"2EB47ED3-1063-4A3F-B4BB-8671CE96E0B0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5722-1fc00-0ab0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"664E9B08-2FA7-4257-B4DA-E3BB510E1E7A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5722-1fc00-0ac0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"E7DCBC95-FEC1-40B3-A81D-179FC97EFEBB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5722-1fc00-0ac0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"626DA25C-2DCA-4BFD-8A55-85BD1321D79F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5734-1fx00-0aa0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"EF32DD9B-2036-49AD-9547-956CAE3CD785\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5734-1fx00-0aa0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"54DFFDC5-6BB7-4C97-B531-E6FD3CC7A533\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5734-1fx00-0aa6_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"4B303C52-44D8-4AA6-87C7-2659F7C1610E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5734-1fx00-0aa6:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"7F935667-D4C4-45BE-9D39-9B7A40BD80A9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5734-1fx00-0ab0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"FF6314D0-5604-4CD1-8C5F-134AC492483E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5734-1fx00-0ab0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"5F103B12-A8CD-4B32-BFE3-940E3B4E7317\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5734-1fx00-0ab6_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"5B894E95-F49A-42ED-888D-4727F41F1A63\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5734-1fx00-0ab6:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"6F7BFBE4-92CA-4D23-8136-605C83B7E66C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5738-1gy00-0aa0_firmware:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"F083F822-DDE4-4D14-81F0-4EFD60DB13CD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5738-1gy00-0aa0:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"377B769F-0394-4E64-BF82-AAB8ADE562B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5738-1gy00-0ab0_firmware:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"8BB35C1E-C9E7-4803-9AC1-ADFCBCA1052E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5738-1gy00-0ab0:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"49160650-CDA3-4E4C-BE42-BB84EB19F7E5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5748-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"F6D3DD37-BAF7-4DBD-85D6-A6FEAE19DFFE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5748-1fc00-0aa0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"6E04CD9F-35B4-4E99-821F-D219980AE2CA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5748-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"285EA838-3D9B-46EE-A9DB-9349500FC3D3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5748-1fc00-0ab0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"70DE2F72-4AB0-4D0C-AD1F-4D924CB6784C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5748-1gd00-0aa0_firmware:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"362FFD56-CFBF-4F66-974F-41FEE79D15AB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5748-1gd00-0aa0:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"C34A9FA4-119C-4B3A-BA67-B7305ED073A0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5748-1gd00-0ab0_firmware:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"D5CD5D61-1DF5-4B1B-8F9B-8786563BE8E3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5748-1gd00-0ab0:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"8B7DAEE3-5390-4981-A577-991A42696AC9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5761-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"2E784308-225C-4FD1-87AF-A2D052CD87A4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5761-1fc00-0aa0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"62F306FD-D399-4D3B-9F4A-6605B035DFE9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5761-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"792D3327-54FF-4DF1-826C-670C2B91DAC6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5761-1fc00-0ab0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"4BE9B963-6B95-49DC-A499-3DE4DC269036\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5774-1fx00-0aa0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"7EED502F-EBE4-4DED-822E-8CA310A354B4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5774-1fx00-0aa0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"3C8D09C4-AB99-498A-BDA9-20F040BA57B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5774-1fx00-0aa6_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"EEF16762-3BCD-4908-BDFC-EE1DC34023D5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5774-1fx00-0aa6:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"3DAC6CD0-C5D8-4C87-BC35-93E49FDFB55B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5774-1fx00-0ab0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"ADAF404C-8334-4754-90B6-5C1E6CCD1F76\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5774-1fx00-0ab0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"AAF3FA1B-6774-4AC1-B040-BE5815859FD2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5774-1fx00-0ab6_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"92E3C47A-CCF6-4B3B-9B08-5D03186C817D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5774-1fx00-0ab6:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"EC1F4E15-3C06-4133-8435-1A76ACD6EF62\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5774-1fy00-0ta0_firmware:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"403F0AD8-E663-479C-A45B-352B257F0247\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5774-1fy00-0ta0:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"21439D8A-680E-489E-A1E2-4C31B49E82BF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5774-1fy00-0tb0_firmware:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"DF180BB2-E8DD-4B9C-92C4-A8DD5EB83446\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5774-1fy00-0tb0:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"A2C0E215-F905-4B16-9D80-81B440BA1F8F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5778-1gy00-0ta0_firmware:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"9CD6B350-BA19-407D-9956-51D27A2E311C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5778-1gy00-0ta0:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"EA5D4E3B-48CE-4C4A-A09E-FAEE74720091\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5778-1gy00-0tb0_firmware:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"57ECC858-88F1-4456-B7ED-D3B1847F354C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5778-1gy00-0tb0:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"5415EDBC-1FAB-486B-B874-B7D35860013F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5786-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"7CB72EAF-7D3E-4C4F-A72D-9D1D085EC32A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5786-1fc00-0aa0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"889744B0-52CE-49BB-99BA-4B2B668DC3C2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5786-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"3A12493B-2032-4F3A-A994-B502BF0EC814\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5786-1fc00-0ab0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"774C7E40-0B01-4C1E-8EED-4E8A91B73E28\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5786-2fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"4E36CEFB-337C-4AD2-AAAC-43EF62E0E014\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5786-2fc00-0aa0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"1E4695C5-F117-42A2-B3A2-50D4777EBA53\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5786-2fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"0C284514-F681-4B9E-9A1F-D3F7BE9B5C0F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5786-2fc00-0ab0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"851ECBFD-AC30-46BD-82F9-267A11199D06\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5786-2fc00-0ac0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"2F31CE93-B417-41B0-8060-3116347424A0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5786-2fc00-0ac0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"DF581904-415F-4D9E-9A86-5342DE2FD4D8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5786-2hc00-0aa0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"F0306E3A-302F-4F70-8358-C13824F023E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5786-2hc00-0aa0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"75A4F315-14FB-4E93-B74D-9E52682A6B0A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5786-2hc00-0ab0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"0E5EAC53-E32C-41DB-A2ED-F7DDA8F1B49A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5786-2hc00-0ab0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"BB7605ED-2ABB-4206-8ABC-3C1C1999DF17\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5788-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"F640E706-6912-4675-A3D8-B98374CB3324\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5788-1fc00-0aa0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"8808A2F3-ECDE-46D3-AD0F-02BE2735A6BD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5788-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"2BB7F4C9-E24F-420B-9DCA-9E7994E05971\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5788-1fc00-0ab0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"ADB85459-E2D7-4ED4-A0CB-17B68061E250\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5788-1gd00-0aa0_firmware:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"EA798D9C-36A3-41C8-B9FC-8123EC9BF452\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5788-1gd00-0aa0:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"64284790-C465-410F-B871-B0226725DDDF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5788-1gd00-0ab0_firmware:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"C7290D90-688D-4BE7-8089-095959EEC46E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5788-1gd00-0ab0:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"D5246D7B-63BF-48BC-A98D-5A0646FDE6DB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5788-2fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"BC05A12F-5ADB-4AC4-BBA1-A319330340E3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5788-2fc00-0aa0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"54B39530-AE99-4BBA-8C59-FAC84DDEF33A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5788-2fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"34480D85-D445-41FF-B0FD-5D722A487F4A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5788-2fc00-0ab0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"634ADAA3-8F4A-44A5-BC88-1ED3F1EE61C8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5788-2fc00-0ac0_firmware:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"9474FF4F-F936-4E72-8482-5D1C9C49C890\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5788-2fc00-0ac0:-:*:*:*:*:*:rj45:*\",\"matchCriteriaId\":\"317D4551-6400-4E4E-8AB4-9024E4BE72E2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5788-2gd00-0aa0_firmware:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"73CB46CC-6647-4AAF-B3C8-042C776B8532\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5788-2gd00-0aa0:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"0C9A1C83-A000-456A-A443-ECCC4A5900DC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5788-2gd00-0ab0_firmware:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"55B91BF8-1086-4721-8829-3D017341A25A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5788-2gd00-0ab0:-:*:*:*:*:*:m12:*\",\"matchCriteriaId\":\"ED8212AE-EC38-4F46-84FB-042AE480E53A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5788-2gd00-0ta0_firmware:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"B94BFF37-65A3-4F80-81F4-85647B4C2441\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5788-2gd00-0ta0:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"9D9494C4-C03A-4B92-95B9-7D68FE604257\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5788-2gd00-0tb0_firmware:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"E4D701C5-F94E-4ECF-B0F2-477B7DF6630F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5788-2gd00-0tb0:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"EFEFA2DE-F621-41FA-AB8A-9DF1F3762311\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:6gk5788-2gd00-0tc0_firmware:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"466CEF9A-C71A-41DC-AD74-21FBA163E97F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:6gk5788-2gd00-0tc0:-:*:*:*:*:*:m12_ecc:*\",\"matchCriteriaId\":\"B69D6A0A-EC16-41F1-A1E6-38FADD9A190D\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2021/05/11/12\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.fragattacks.com\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2020-26141
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-26141", "description": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.", "id": "GSD-2020-26141", "references": [ "https://www.suse.com/security/cve/CVE-2020-26141.html", "https://access.redhat.com/errata/RHSA-2021:4356", "https://access.redhat.com/errata/RHSA-2021:4140", "https://ubuntu.com/security/CVE-2020-26141", "https://advisories.mageia.org/CVE-2020-26141.html", "https://security.archlinux.org/CVE-2020-26141", "https://linux.oracle.com/cve/CVE-2020-26141.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-26141" ], "details": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.", "id": "GSD-2020-26141", "modified": "2023-12-13T01:22:08.882704Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26141", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "name": "https://www.fragattacks.com", "refsource": "MISC", "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:alfa:awus036h_firmware:6.1316.1209:*:*:*:*:windows_10:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:alfa:awus036h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_gr10_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_gr10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_gr60_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_gr60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr30h_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr30h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr33_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr33:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr36_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr36:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr42_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr42:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr42e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr42e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr44_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr44:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr45_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr45:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr46_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr46:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr46e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr46e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr52_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr52:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr53_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr53:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr53e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr53e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr55_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr55:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr56_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr56:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr70_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr70:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr74_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr74:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr76_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr76:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr84_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr84:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr86_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr86:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr12_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr12:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr18_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr18:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr26_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr26:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr32_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr32:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr34_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr34:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr62_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr62:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr66_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr66:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr72_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr72:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx64w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx64w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx65w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx65w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx67w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx67w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx67cw_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx67cw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx68w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx68w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx68cw_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx68cw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_z3_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_z3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_z3c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_z3c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.0\\(6\\)sr2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wireless_ip_phone_8821:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_6861_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.3\\(5\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:3pcc:*:*", "cpe_name": [], "versionEndExcluding": "11.3\\(5\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:3pcc:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:ip_conference_phone_8832:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:webex_room_series_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2\\(0\\)sr1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:webex_room_series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:webex_desk_series_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2\\(0\\)sr1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:webex_desk_series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:webex_board_series_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.8.2.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:webex_board_series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:webex_wireless_phone_860_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4\\(0\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:webex_wireless_phone_860:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:webex_wireless_phone_840_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4\\(0\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:webex_wireless_phone_840:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5778-1gy00-0ab0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5778-1gy00-0ab0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5778-1gy00-0aa0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5778-1gy00-0aa0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5721-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5721-1fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5721-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5721-1fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5722-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5722-1fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5722-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5722-1fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5722-1fc00-0ac0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5722-1fc00-0ac0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5734-1fx00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5734-1fx00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5734-1fx00-0aa6_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5734-1fx00-0aa6:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5734-1fx00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5734-1fx00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5734-1fx00-0ab6_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5734-1fx00-0ab6:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5738-1gy00-0aa0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5738-1gy00-0aa0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5738-1gy00-0ab0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5738-1gy00-0ab0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5748-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5748-1fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5748-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5748-1fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5748-1gd00-0aa0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5748-1gd00-0aa0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5748-1gd00-0ab0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5748-1gd00-0ab0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5761-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5761-1fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5761-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5761-1fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5774-1fx00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5774-1fx00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5774-1fx00-0aa6_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5774-1fx00-0aa6:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5774-1fx00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5774-1fx00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5774-1fx00-0ab6_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5774-1fx00-0ab6:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5774-1fy00-0ta0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5774-1fy00-0ta0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5774-1fy00-0tb0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5774-1fy00-0tb0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5778-1gy00-0ta0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5778-1gy00-0ta0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5778-1gy00-0tb0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5778-1gy00-0tb0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-1fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-1fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-2fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-2fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-2fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-2fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-2fc00-0ac0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-2fc00-0ac0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-2hc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-2hc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-2hc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-2hc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-1fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-1fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-1gd00-0aa0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-1gd00-0aa0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-1gd00-0ab0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-1gd00-0ab0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2fc00-0ac0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2fc00-0ac0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2gd00-0aa0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2gd00-0aa0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2gd00-0ab0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2gd00-0ab0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2gd00-0ta0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2gd00-0ta0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2gd00-0tb0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2gd00-0tb0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2gd00-0tc0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2gd00-0tc0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26141" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-354" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.fragattacks.com", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "refsource": "CISCO", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2022-04-22T19:33Z", "publishedDate": "2021-05-11T20:15Z" } } }
var-202105-1428
Vulnerability from variot
An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. ALFA AWUS036H contains a vulnerability related to insufficient data integrity verification.Information may be tampered with. ========================================================================== Ubuntu Security Notice USN-4997-2 June 25, 2021
linux-kvm vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 21.04
Summary:
Several security issues were fixed in the Linux kernel.
Software Description: - linux-kvm: Linux kernel for cloud environments
Details:
USN-4997-1 fixed vulnerabilities in the Linux kernel for Ubuntu 21.04. This update provides the corresponding updates for the Linux KVM kernel for Ubuntu 21.04.
Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. (CVE-2021-3609)
Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly enforce limits for pointer operations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33200)
Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly clear received fragments from memory in some situations. A physically proximate attacker could possibly use this issue to inject packets or expose sensitive information. (CVE-2020-24586)
Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled encrypted fragments. A physically proximate attacker could possibly use this issue to decrypt fragments. (CVE-2020-24587)
Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled certain malformed frames. If a user were tricked into connecting to a malicious server, a physically proximate attacker could use this issue to inject packets. (CVE-2020-24588)
Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled EAPOL frames from unauthenticated senders. A physically proximate attacker could inject malicious packets to cause a denial of service (system crash). (CVE-2020-26141)
Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation accepted plaintext fragments in certain situations. A physically proximate attacker could use this issue to inject packets. (CVE-2020-26145)
Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation could reassemble mixed encrypted and plaintext fragments. A physically proximate attacker could possibly use this issue to inject packets or exfiltrate selected fragments. (CVE-2020-26147)
Or Cohen discovered that the SCTP implementation in the Linux kernel contained a race condition in some situations, leading to a use-after-free condition. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-23133)
Or Cohen and Nadav Markus discovered a use-after-free vulnerability in the nfc implementation in the Linux kernel. A privileged local attacker could use this issue to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-23134)
Manfred Paul discovered that the extended Berkeley Packet Filter (eBPF) implementation in the Linux kernel contained an out-of-bounds vulnerability. A local attacker could use this issue to execute arbitrary code. (CVE-2021-31440)
Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly prevent speculative loads in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-31829)
It was discovered that a race condition in the kernel Bluetooth subsystem could lead to use-after-free of slab objects. An attacker could use this issue to possibly execute arbitrary code. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33034)
It was discovered that an out-of-bounds (OOB) memory access flaw existed in the f2fs module of the Linux kernel. A local attacker could use this issue to cause a denial of service (system crash). (CVE-2021-3506)
Mathias Krause discovered that a null pointer dereference existed in the Nitro Enclaves kernel driver of the Linux kernel. A local attacker could use this issue to cause a denial of service or possibly execute arbitrary code. (CVE-2021-3543)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 21.04: linux-image-5.11.0-1009-kvm 5.11.0-1009.9 linux-image-kvm 5.11.0.1009.9
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
References: https://ubuntu.com/security/notices/USN-4997-2 https://ubuntu.com/security/notices/USN-4997-1 CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399, CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543, CVE-2021-3609
Package Information: https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9
. Solution:
For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html
For Red Hat OpenShift Logging 5.0, see the following instructions to apply this update:
https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html
- Bugs fixed (https://bugzilla.redhat.com/):
2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2021:4356-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4356 Issue date: 2021-11-09 CVE Names: CVE-2020-0427 CVE-2020-24502 CVE-2020-24503 CVE-2020-24504 CVE-2020-24586 CVE-2020-24587 CVE-2020-24588 CVE-2020-26139 CVE-2020-26140 CVE-2020-26141 CVE-2020-26143 CVE-2020-26144 CVE-2020-26145 CVE-2020-26146 CVE-2020-26147 CVE-2020-27777 CVE-2020-29368 CVE-2020-29660 CVE-2020-36158 CVE-2020-36386 CVE-2021-0129 CVE-2021-3348 CVE-2021-3489 CVE-2021-3564 CVE-2021-3573 CVE-2021-3600 CVE-2021-3635 CVE-2021-3659 CVE-2021-3679 CVE-2021-3732 CVE-2021-20194 CVE-2021-20239 CVE-2021-23133 CVE-2021-28950 CVE-2021-28971 CVE-2021-29155 CVE-2021-29646 CVE-2021-29650 CVE-2021-31440 CVE-2021-31829 CVE-2021-31916 CVE-2021-33200 ==================================================================== 1.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64
Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427) * kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24502) * kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24503) * kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24504) * kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586) * kernel: Reassembling fragments encrypted under different keys (CVE-2020-24587) * kernel: wifi frame payload being parsed incorrectly as an L2 frame (CVE-2020-24588) * kernel: Forwarding EAPOL from unauthenticated wifi client (CVE-2020-26139) * kernel: accepting plaintext data frames in protected networks (CVE-2020-26140) * kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141) * kernel: accepting fragmented plaintext frames in protected networks (CVE-2020-26143) * kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header (CVE-2020-26144) * kernel: accepting plaintext broadcast fragments as full frames (CVE-2020-26145) * kernel: powerpc: RTAS calls can be used to compromise kernel integrity (CVE-2020-27777) * kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a read-after-free (CVE-2020-29660) * kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a long SSID value (CVE-2020-36158) * kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() (CVE-2020-36386) * kernel: Improper access control in BlueZ may allow information disclosure vulnerability. (CVE-2021-0129) * kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c (CVE-2021-3348) * kernel: Linux kernel eBPF RINGBUF map oversized allocation (CVE-2021-3489) * kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564) * kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573) * kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600) * kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679) * kernel: Mounting overlayfs inside an unprivileged user namespace can reveal files (CVE-2021-3732) * kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() (CVE-2021-20194) * kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133) * kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950) * kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c (CVE-2021-28971) * kernel: protection can be bypassed to leak content of kernel memory (CVE-2021-29155) * kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c (CVE-2021-29646) * kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650) * kernel: local escalation of privileges in handling of eBPF programs (CVE-2021-31440) * kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory (CVE-2021-31829) * kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier (CVE-2021-33200) * kernel: reassembling encrypted fragments with non-consecutive packet numbers (CVE-2020-26146) * kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147) * kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368) * kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 (CVE-2021-3635) * kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (CVE-2021-3659) * kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure (CVE-2021-20239) * kernel: out of bounds array access in drivers/md/dm-ioctl.c (CVE-2021-31916)
- Solution:
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1509204 - dlm: Add ability to set SO_MARK on DLM sockets
1793880 - Unreliable RTC synchronization (11-minute mode)
1816493 - [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10
1900844 - CVE-2020-27777 kernel: powerpc: RTAS calls can be used to compromise kernel integrity
1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check
1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free
1912683 - CVE-2021-20194 kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()
1913348 - CVE-2020-36158 kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value
1915825 - Allow falling back to genfscon labeling when the FS doesn't support xattrs and there is a fs_use_xattr rule for it
1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem.
1921958 - CVE-2021-3348 kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c
1923636 - CVE-2021-20239 kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure
1930376 - CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers
1930379 - CVE-2020-24502 kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers
1930381 - CVE-2020-24503 kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers
1933527 - Files on cifs mount can get mixed contents when underlying file is removed but inode number is reused, when mounted with 'serverino' and 'cache=strict '
1939341 - CNB: net: add inline function skb_csum_is_sctp
1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode
1941784 - CVE-2021-28971 kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c
1945345 - CVE-2021-29646 kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c
1945388 - CVE-2021-29650 kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS
1946965 - CVE-2021-31916 kernel: out of bounds array access in drivers/md/dm-ioctl.c
1948772 - CVE-2021-23133 kernel: Race condition in sctp_destroy_sock list_del
1951595 - CVE-2021-29155 kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory
1953847 - [ethtool] The NLM_F_MULTI
should be used for NLM_F_DUMP
1954588 - RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps.
1957788 - CVE-2021-31829 kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory
1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation
1959642 - CVE-2020-24586 kernel: Fragmentation cache not cleared on reconnection
1959654 - CVE-2020-24587 kernel: Reassembling fragments encrypted under different keys
1959657 - CVE-2020-24588 kernel: wifi frame payload being parsed incorrectly as an L2 frame
1959663 - CVE-2020-26139 kernel: Forwarding EAPOL from unauthenticated wifi client
1960490 - CVE-2020-26140 kernel: accepting plaintext data frames in protected networks
1960492 - CVE-2020-26141 kernel: not verifying TKIP MIC of fragmented frames
1960496 - CVE-2020-26143 kernel: accepting fragmented plaintext frames in protected networks
1960498 - CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header
1960500 - CVE-2020-26145 kernel: accepting plaintext broadcast fragments as full frames
1960502 - CVE-2020-26146 kernel: reassembling encrypted fragments with non-consecutive packet numbers
1960504 - CVE-2020-26147 kernel: reassembling mixed encrypted/plaintext fragments
1960708 - please add CAP_CHECKPOINT_RESTORE to capability.h
1964028 - CVE-2021-31440 kernel: local escalation of privileges in handling of eBPF programs
1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails
1965038 - CVE-2021-0129 kernel: Improper access control in BlueZ may allow information disclosure vulnerability.
1965360 - kernel: get_timespec64 does not ignore padding in compat syscalls
1965458 - CVE-2021-33200 kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier
1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl()
1969489 - CVE-2020-36386 kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c
1971101 - ceph: potential data corruption in cephfs write_begin codepath
1972278 - libceph: allow addrvecs with a single NONE/blank address
1974627 - [TIPC] kernel BUG at lib/list_debug.c:31!
1975182 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer [rhel-8.5.0]
1975949 - CVE-2021-3659 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c
1976679 - blk-mq: fix/improve io scheduler batching dispatch
1976699 - [SCTP]WARNING: CPU: 29 PID: 3165 at mm/page_alloc.c:4579 __alloc_pages_slowpath+0xb74/0xd00
1976946 - CVE-2021-3635 kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50
1976969 - XFS: followup to XFS sync to upstream v5.10 (re BZ1937116)
1977162 - [XDP] test program warning: libbpf: elf: skipping unrecognized data section(16) .eh_frame
1977422 - Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel
1977537 - RHEL8.5: Update the kernel workqueue code to v5.12 level
1977850 - geneve virtual devices lack the NETIF_F_FRAGLIST feature
1978369 - dm writecache: sync with upstream 5.14
1979070 - Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?)
1979680 - Backport openvswitch tracepoints
1981954 - CVE-2021-3600 kernel: eBPF 32-bit source register truncation on div/mod
1986138 - Lockd invalid cast to nlm_lockowner
1989165 - CVE-2021-3679 kernel: DoS in rb_per_cpu_empty()
1989999 - ceph omnibus backport for RHEL-8.5.0
1991976 - block: fix New warning in nvme_setup_discard
1992700 - blk-mq: fix kernel panic when iterating over flush request
1995249 - CVE-2021-3732 kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files
1996854 - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()
- Package List:
Red Hat Enterprise Linux BaseOS (v. 8):
Source: kernel-4.18.0-348.el8.src.rpm
aarch64: bpftool-4.18.0-348.el8.aarch64.rpm bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-4.18.0-348.el8.aarch64.rpm kernel-core-4.18.0-348.el8.aarch64.rpm kernel-cross-headers-4.18.0-348.el8.aarch64.rpm kernel-debug-4.18.0-348.el8.aarch64.rpm kernel-debug-core-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-devel-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-devel-4.18.0-348.el8.aarch64.rpm kernel-headers-4.18.0-348.el8.aarch64.rpm kernel-modules-4.18.0-348.el8.aarch64.rpm kernel-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-tools-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-4.18.0-348.el8.aarch64.rpm perf-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm
noarch: kernel-abi-stablelists-4.18.0-348.el8.noarch.rpm kernel-doc-4.18.0-348.el8.noarch.rpm
ppc64le: bpftool-4.18.0-348.el8.ppc64le.rpm bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-4.18.0-348.el8.ppc64le.rpm kernel-core-4.18.0-348.el8.ppc64le.rpm kernel-cross-headers-4.18.0-348.el8.ppc64le.rpm kernel-debug-4.18.0-348.el8.ppc64le.rpm kernel-debug-core-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-devel-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-devel-4.18.0-348.el8.ppc64le.rpm kernel-headers-4.18.0-348.el8.ppc64le.rpm kernel-modules-4.18.0-348.el8.ppc64le.rpm kernel-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-tools-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-4.18.0-348.el8.ppc64le.rpm perf-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm
s390x: bpftool-4.18.0-348.el8.s390x.rpm bpftool-debuginfo-4.18.0-348.el8.s390x.rpm kernel-4.18.0-348.el8.s390x.rpm kernel-core-4.18.0-348.el8.s390x.rpm kernel-cross-headers-4.18.0-348.el8.s390x.rpm kernel-debug-4.18.0-348.el8.s390x.rpm kernel-debug-core-4.18.0-348.el8.s390x.rpm kernel-debug-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debug-devel-4.18.0-348.el8.s390x.rpm kernel-debug-modules-4.18.0-348.el8.s390x.rpm kernel-debug-modules-extra-4.18.0-348.el8.s390x.rpm kernel-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-348.el8.s390x.rpm kernel-devel-4.18.0-348.el8.s390x.rpm kernel-headers-4.18.0-348.el8.s390x.rpm kernel-modules-4.18.0-348.el8.s390x.rpm kernel-modules-extra-4.18.0-348.el8.s390x.rpm kernel-tools-4.18.0-348.el8.s390x.rpm kernel-tools-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-core-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-devel-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-348.el8.s390x.rpm perf-4.18.0-348.el8.s390x.rpm perf-debuginfo-4.18.0-348.el8.s390x.rpm python3-perf-4.18.0-348.el8.s390x.rpm python3-perf-debuginfo-4.18.0-348.el8.s390x.rpm
x86_64: bpftool-4.18.0-348.el8.x86_64.rpm bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-4.18.0-348.el8.x86_64.rpm kernel-core-4.18.0-348.el8.x86_64.rpm kernel-cross-headers-4.18.0-348.el8.x86_64.rpm kernel-debug-4.18.0-348.el8.x86_64.rpm kernel-debug-core-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-devel-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-devel-4.18.0-348.el8.x86_64.rpm kernel-headers-4.18.0-348.el8.x86_64.rpm kernel-modules-4.18.0-348.el8.x86_64.rpm kernel-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-tools-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-4.18.0-348.el8.x86_64.rpm perf-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 8):
aarch64: bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-devel-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm
ppc64le: bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-devel-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm
x86_64: bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYYrdRdzjgjWX9erEAQhs0w//as9X4T+FCf3TAbcNIStxlOK6fbJoAlST FrgNJnRH3RmT+VxRSLWZcsJQf78kudeJWtMezbGSVREfhCMBCGhKZ7mvVp5P7J8l bobmdaap3hqkPqq66VuKxGuS+6j0rXXgGQH034yzoX+L/lx6KV9qdAnZZO+7kWcy SfX0GkLg0ARDMfsoUKwVmeUeNLhPlJ4ZH2rBdZ4FhjyEAG/5yL9JwU/VNReWHjhW HgarTuSnFR3vLQDKyjMIEEiBPOI162hS2j3Ba/A/1hJ70HOjloJnd0eWYGxSuIfC DRrzlacFNAzBPZsbRFi1plXrHh5LtNoBBWjl+xyb6jRsB8eXgS+WhzUhOXGUv01E lJTwFy5Kz71d+cAhRXgmz5gVgWuoNJw8AEImefWcy4n0EEK55vdFe0Sl7BfZiwpD Jhx97He6OurNnLrYyJJ0+TsU1L33794Ag2AJZnN1PLFUyrKKNlD1ZWtdsJg99klK dQteUTnnUhgDG5Tqulf0wX19BEkLd/O6CRyGueJcV4h4PFpSoWOh5Yy/BlokFzc8 zf14PjuVueIodaIUXtK+70Zmw7tg09Dx5Asyfuk5hWFPYv856nHlDn7PT724CU8v 1cp96h1IjLR6cF17NO2JCcbU0XZEW+aCkGkPcsY8DhBmaZqxUxXObvTD80Mm7EvN +PuV5cms0sE=2UUA -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202105-1428", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "meraki mr70", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "6gk5778-1gy00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5721-1fc00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "webex room series", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.2\\(0\\)sr1" }, { "model": "meraki mx67w", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "17.0" }, { "model": "meraki mr44", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "6gk5748-1gd00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr36", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "6gk5786-2fc00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5774-1fx00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr46", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "6gk5778-1gy00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5786-1fc00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr45", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "meraki mr76", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "6gk5774-1fy00-0ta0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mx68w", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "17.0" }, { "model": "6gk5774-1fx00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5786-2hc00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr56", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "wireless ip phone 8821", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(6\\)sr2" }, { "model": "6gk5761-1fc00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr32", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "26.8.3" }, { "model": "meraki mr26", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "26.8.3" }, { "model": "6gk5761-1fc00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr42e", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "6gk5722-1fc00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5748-1gd00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "webex wireless phone 840", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4\\(0\\)" }, { "model": "meraki mr52", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "meraki mr55", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "6gk5748-1fc00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mx64w", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "17.0" }, { "model": "6gk5788-2gd00-0tc0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5788-2gd00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5734-1fx00-0ab6", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5788-1fc00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5788-1fc00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mx68cw", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "17.0" }, { "model": "meraki mx65w", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "17.0" }, { "model": "meraki mr42", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "meraki mr53e", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "ip phone 8865", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "14.1\\(1\\)" }, { "model": "6gk5788-2fc00-0ac0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5788-1gd00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5788-2gd00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5788-2gd00-0tb0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr53", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "meraki mr30h", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "meraki z3", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "17.0" }, { "model": "meraki mr33", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "6gk5778-1gy00-0tb0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5786-2fc00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr34", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "26.8.3" }, { "model": "meraki mr62", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "26.8.3" }, { "model": "ip conference phone 8832", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "14.1\\(1\\)" }, { "model": "ip phone 8861", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "14.1\\(1\\)" }, { "model": "6gk5788-2fc00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr12", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "26.8.3" }, { "model": "meraki mr46e", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "6gk5722-1fc00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5722-1fc00-0ac0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr86", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "6gk5786-2hc00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr20", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "meraki gr10", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "6gk5738-1gy00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "ip phone 8861", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(5\\)" }, { "model": "6gk5748-1fc00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "webex wireless phone 860", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.4\\(0\\)" }, { "model": "6gk5721-1fc00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5738-1gy00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr66", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "26.8.3" }, { "model": "6gk5778-1gy00-0ta0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr84", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "meraki gr60", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "6gk5774-1fx00-0aa6", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5786-2fc00-0ac0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "webex board series", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "10.8.2.5" }, { "model": "6gk5788-2gd00-0ta0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5734-1fx00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5774-1fy00-0tb0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5734-1fx00-0aa6", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "webex desk series", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "1.2\\(0\\)sr1" }, { "model": "meraki z3c", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "17.0" }, { "model": "meraki mx67cw", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "17.0" }, { "model": "meraki mr72", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "26.8.3" }, { "model": "awus036h", "scope": "eq", "trust": 1.0, "vendor": "alfa", "version": "6.1316.1209" }, { "model": "ip phone 6861", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(5\\)" }, { "model": "6gk5734-1fx00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5788-2fc00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5774-1fx00-0ab6", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "6gk5788-1gd00-0aa0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "meraki mr74", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "27.7.1" }, { "model": "meraki mr18", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "26.8.3" }, { "model": "6gk5786-1fc00-0ab0", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "nec ai accelerator", "scope": null, "trust": 0.8, "vendor": "\u65e5\u672c\u96fb\u6c17", "version": null }, { "model": "aterm", "scope": null, "trust": 0.8, "vendor": "\u65e5\u672c\u96fb\u6c17", "version": null }, { "model": "awus036h", "scope": null, "trust": 0.8, "vendor": "alfa", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-006905" }, { "db": "NVD", "id": "CVE-2020-26141" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:alfa:awus036h_firmware:6.1316.1209:*:*:*:*:windows_10:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:alfa:awus036h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_gr10_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_gr10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_gr60_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_gr60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr30h_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr30h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr33_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr33:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr36_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr36:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr42_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr42:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr42e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr42e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr44_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr44:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr45_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr45:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr46_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr46:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr46e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr46e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr52_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr52:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr53_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr53:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr53e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr53e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr55_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr55:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr56_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr56:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr70_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr70:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr74_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr74:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr76_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr76:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr84_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr84:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr86_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "27.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr86:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr12_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr12:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr18_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr18:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr26_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr26:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr32_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr32:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr34_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr34:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr62_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr62:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr66_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr66:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr72_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.8.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr72:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx64w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx64w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx65w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx65w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx67w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx67w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx67cw_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx67cw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx68w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx68w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx68cw_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx68cw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_z3_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_z3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:meraki_z3c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:meraki_z3c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.0\\(6\\)sr2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wireless_ip_phone_8821:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_6861_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.3\\(5\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:3pcc:*:*", "cpe_name": [], "versionEndExcluding": "11.3\\(5\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:3pcc:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:ip_conference_phone_8832:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:webex_room_series_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2\\(0\\)sr1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:webex_room_series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:webex_desk_series_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2\\(0\\)sr1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:webex_desk_series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:webex_board_series_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.8.2.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:webex_board_series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:webex_wireless_phone_860_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4\\(0\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:webex_wireless_phone_860:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:webex_wireless_phone_840_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4\\(0\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:webex_wireless_phone_840:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5778-1gy00-0ab0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5778-1gy00-0ab0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5778-1gy00-0aa0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5778-1gy00-0aa0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5721-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5721-1fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5721-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5721-1fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5722-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5722-1fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5722-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5722-1fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5722-1fc00-0ac0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5722-1fc00-0ac0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5734-1fx00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5734-1fx00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5734-1fx00-0aa6_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5734-1fx00-0aa6:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5734-1fx00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5734-1fx00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5734-1fx00-0ab6_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5734-1fx00-0ab6:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5738-1gy00-0aa0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5738-1gy00-0aa0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5738-1gy00-0ab0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5738-1gy00-0ab0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5748-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5748-1fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5748-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5748-1fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5748-1gd00-0aa0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5748-1gd00-0aa0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5748-1gd00-0ab0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5748-1gd00-0ab0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5761-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5761-1fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5761-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5761-1fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5774-1fx00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5774-1fx00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5774-1fx00-0aa6_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5774-1fx00-0aa6:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5774-1fx00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5774-1fx00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5774-1fx00-0ab6_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5774-1fx00-0ab6:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5774-1fy00-0ta0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5774-1fy00-0ta0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5774-1fy00-0tb0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5774-1fy00-0tb0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5778-1gy00-0ta0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5778-1gy00-0ta0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5778-1gy00-0tb0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5778-1gy00-0tb0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-1fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-1fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-2fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-2fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-2fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-2fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-2fc00-0ac0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-2fc00-0ac0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-2hc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-2hc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5786-2hc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5786-2hc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-1fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-1fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-1fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-1fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-1gd00-0aa0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-1gd00-0aa0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-1gd00-0ab0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-1gd00-0ab0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2fc00-0aa0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2fc00-0aa0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2fc00-0ab0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2fc00-0ab0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2fc00-0ac0_firmware:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2fc00-0ac0:-:*:*:*:*:*:rj45:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2gd00-0aa0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2gd00-0aa0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2gd00-0ab0_firmware:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2gd00-0ab0:-:*:*:*:*:*:m12:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2gd00-0ta0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2gd00-0ta0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2gd00-0tb0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2gd00-0tb0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:6gk5788-2gd00-0tc0_firmware:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:6gk5788-2gd00-0tc0:-:*:*:*:*:*:m12_ecc:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-26141" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu", "sources": [ { "db": "PACKETSTORM", "id": "163251" }, { "db": "PACKETSTORM", "id": "163253" }, { "db": "PACKETSTORM", "id": "163291" }, { "db": "PACKETSTORM", "id": "163301" }, { "db": "PACKETSTORM", "id": "163249" }, { "db": "PACKETSTORM", "id": "166568" } ], "trust": 0.6 }, "cve": "CVE-2020-26141", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-26141", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-26141", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-26141", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202105-643", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2020-26141", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-26141" }, { "db": "JVNDB", "id": "JVNDB-2021-006905" }, { "db": "CNNVD", "id": "CNNVD-202105-643" }, { "db": "NVD", "id": "CVE-2020-26141" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. ALFA AWUS036H contains a vulnerability related to insufficient data integrity verification.Information may be tampered with. ==========================================================================\nUbuntu Security Notice USN-4997-2\nJune 25, 2021\n\nlinux-kvm vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 21.04\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-kvm: Linux kernel for cloud environments\n\nDetails:\n\nUSN-4997-1 fixed vulnerabilities in the Linux kernel for Ubuntu 21.04. \nThis update provides the corresponding updates for the Linux KVM\nkernel for Ubuntu 21.04. \n\nNorbert Slusarek discovered a race condition in the CAN BCM networking\nprotocol of the Linux kernel leading to multiple use-after-free\nvulnerabilities. A local attacker could use this issue to execute arbitrary\ncode. (CVE-2021-3609)\n\nPiotr Krysiuk discovered that the eBPF implementation in the Linux kernel\ndid not properly enforce limits for pointer operations. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-33200)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation did\nnot properly clear received fragments from memory in some situations. A\nphysically proximate attacker could possibly use this issue to inject\npackets or expose sensitive information. (CVE-2020-24586)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled encrypted fragments. A physically proximate attacker\ncould possibly use this issue to decrypt fragments. (CVE-2020-24587)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled certain malformed frames. If a user were tricked into\nconnecting to a malicious server, a physically proximate attacker could use\nthis issue to inject packets. (CVE-2020-24588)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled EAPOL frames from unauthenticated senders. A physically\nproximate attacker could inject malicious packets to cause a denial of\nservice (system crash). \n(CVE-2020-26141)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\naccepted plaintext fragments in certain situations. A physically proximate\nattacker could use this issue to inject packets. (CVE-2020-26145)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation could\nreassemble mixed encrypted and plaintext fragments. A physically proximate\nattacker could possibly use this issue to inject packets or exfiltrate\nselected fragments. (CVE-2020-26147)\n\nOr Cohen discovered that the SCTP implementation in the Linux kernel\ncontained a race condition in some situations, leading to a use-after-free\ncondition. A local attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2021-23133)\n\nOr Cohen and Nadav Markus discovered a use-after-free vulnerability in the\nnfc implementation in the Linux kernel. A privileged local attacker could\nuse this issue to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-23134)\n\nManfred Paul discovered that the extended Berkeley Packet Filter (eBPF)\nimplementation in the Linux kernel contained an out-of-bounds\nvulnerability. A local attacker could use this issue to execute arbitrary\ncode. (CVE-2021-31440)\n\nPiotr Krysiuk discovered that the eBPF implementation in the Linux kernel\ndid not properly prevent speculative loads in certain situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2021-31829)\n\nIt was discovered that a race condition in the kernel Bluetooth subsystem\ncould lead to use-after-free of slab objects. An attacker could use this\nissue to possibly execute arbitrary code. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2021-33034)\n\nIt was discovered that an out-of-bounds (OOB) memory access flaw existed in\nthe f2fs module of the Linux kernel. A local attacker could use this issue\nto cause a denial of service (system crash). (CVE-2021-3506)\n\nMathias Krause discovered that a null pointer dereference existed in the\nNitro Enclaves kernel driver of the Linux kernel. A local attacker could\nuse this issue to cause a denial of service or possibly execute arbitrary\ncode. (CVE-2021-3543)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 21.04:\n linux-image-5.11.0-1009-kvm 5.11.0-1009.9\n linux-image-kvm 5.11.0.1009.9\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n https://ubuntu.com/security/notices/USN-4997-2\n https://ubuntu.com/security/notices/USN-4997-1\n CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139,\n CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133,\n CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399,\n CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543,\n CVE-2021-3609\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9\n\n. Solution:\n\nFor OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nFor Red Hat OpenShift Logging 5.0, see the following instructions to apply\nthis update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Moderate: kernel security, bug fix, and enhancement update\nAdvisory ID: RHSA-2021:4356-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:4356\nIssue date: 2021-11-09\nCVE Names: CVE-2020-0427 CVE-2020-24502 CVE-2020-24503\n CVE-2020-24504 CVE-2020-24586 CVE-2020-24587\n CVE-2020-24588 CVE-2020-26139 CVE-2020-26140\n CVE-2020-26141 CVE-2020-26143 CVE-2020-26144\n CVE-2020-26145 CVE-2020-26146 CVE-2020-26147\n CVE-2020-27777 CVE-2020-29368 CVE-2020-29660\n CVE-2020-36158 CVE-2020-36386 CVE-2021-0129\n CVE-2021-3348 CVE-2021-3489 CVE-2021-3564\n CVE-2021-3573 CVE-2021-3600 CVE-2021-3635\n CVE-2021-3659 CVE-2021-3679 CVE-2021-3732\n CVE-2021-20194 CVE-2021-20239 CVE-2021-23133\n CVE-2021-28950 CVE-2021-28971 CVE-2021-29155\n CVE-2021-29646 CVE-2021-29650 CVE-2021-31440\n CVE-2021-31829 CVE-2021-31916 CVE-2021-33200\n====================================================================\n1. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64\n\n3. \n\nSecurity Fix(es):\n* kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427)\n* kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter\ndrivers (CVE-2020-24502)\n* kernel: Insufficient access control in some Intel(R) Ethernet E810\nAdapter drivers (CVE-2020-24503)\n* kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810\nAdapter drivers (CVE-2020-24504)\n* kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586)\n* kernel: Reassembling fragments encrypted under different keys\n(CVE-2020-24587)\n* kernel: wifi frame payload being parsed incorrectly as an L2 frame\n(CVE-2020-24588)\n* kernel: Forwarding EAPOL from unauthenticated wifi client\n(CVE-2020-26139)\n* kernel: accepting plaintext data frames in protected networks\n(CVE-2020-26140)\n* kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141)\n* kernel: accepting fragmented plaintext frames in protected networks\n(CVE-2020-26143)\n* kernel: accepting unencrypted A-MSDU frames that start with RFC1042\nheader (CVE-2020-26144)\n* kernel: accepting plaintext broadcast fragments as full frames\n(CVE-2020-26145)\n* kernel: powerpc: RTAS calls can be used to compromise kernel integrity\n(CVE-2020-27777)\n* kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a\nread-after-free (CVE-2020-29660)\n* kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a\nlong SSID value (CVE-2020-36158)\n* kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt()\n(CVE-2020-36386)\n* kernel: Improper access control in BlueZ may allow information disclosure\nvulnerability. (CVE-2021-0129)\n* kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c\n(CVE-2021-3348)\n* kernel: Linux kernel eBPF RINGBUF map oversized allocation\n(CVE-2021-3489)\n* kernel: double free in bluetooth subsystem when the HCI device\ninitialization fails (CVE-2021-3564)\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n* kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600)\n* kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679)\n* kernel: Mounting overlayfs inside an unprivileged user namespace can\nreveal files (CVE-2021-3732)\n* kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()\n(CVE-2021-20194)\n* kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133)\n* kernel: fuse: stall on CPU can occur because a retry loop continually\nfinds the same bad inode (CVE-2021-28950)\n* kernel: System crash in intel_pmu_drain_pebs_nhm in\narch/x86/events/intel/ds.c (CVE-2021-28971)\n* kernel: protection can be bypassed to leak content of kernel memory\n(CVE-2021-29155)\n* kernel: improper input validation in tipc_nl_retrieve_key function in\nnet/tipc/node.c (CVE-2021-29646)\n* kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650)\n* kernel: local escalation of privileges in handling of eBPF programs\n(CVE-2021-31440)\n* kernel: protection of stack pointer against speculative pointer\narithmetic can be bypassed to leak content of kernel memory\n(CVE-2021-31829)\n* kernel: out-of-bounds reads and writes due to enforcing incorrect limits\nfor pointer arithmetic operations by BPF verifier (CVE-2021-33200)\n* kernel: reassembling encrypted fragments with non-consecutive packet\nnumbers (CVE-2020-26146)\n* kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147)\n* kernel: the copy-on-write implementation can grant unintended write\naccess because of a race condition in a THP mapcount check (CVE-2020-29368)\n* kernel: flowtable list del corruption with kernel BUG at\nlib/list_debug.c:50 (CVE-2021-3635)\n* kernel: NULL pointer dereference in llsec_key_alloc() in\nnet/mac802154/llsec.c (CVE-2021-3659)\n* kernel: setsockopt System Call Untrusted Pointer Dereference Information\nDisclosure (CVE-2021-20239)\n* kernel: out of bounds array access in drivers/md/dm-ioctl.c\n(CVE-2021-31916)\n\n4. Solution:\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.5 Release Notes linked from the References section. \n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1509204 - dlm: Add ability to set SO_MARK on DLM sockets\n1793880 - Unreliable RTC synchronization (11-minute mode)\n1816493 - [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10\n1900844 - CVE-2020-27777 kernel: powerpc: RTAS calls can be used to compromise kernel integrity\n1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check\n1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free\n1912683 - CVE-2021-20194 kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()\n1913348 - CVE-2020-36158 kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value\n1915825 - Allow falling back to genfscon labeling when the FS doesn\u0027t support xattrs and there is a fs_use_xattr rule for it\n1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. \n1921958 - CVE-2021-3348 kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c\n1923636 - CVE-2021-20239 kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure\n1930376 - CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers\n1930379 - CVE-2020-24502 kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers\n1930381 - CVE-2020-24503 kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers\n1933527 - Files on cifs mount can get mixed contents when underlying file is removed but inode number is reused, when mounted with \u0027serverino\u0027 and \u0027cache=strict \u0027\n1939341 - CNB: net: add inline function skb_csum_is_sctp\n1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode\n1941784 - CVE-2021-28971 kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c\n1945345 - CVE-2021-29646 kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c\n1945388 - CVE-2021-29650 kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS\n1946965 - CVE-2021-31916 kernel: out of bounds array access in drivers/md/dm-ioctl.c\n1948772 - CVE-2021-23133 kernel: Race condition in sctp_destroy_sock list_del\n1951595 - CVE-2021-29155 kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory\n1953847 - [ethtool] The `NLM_F_MULTI` should be used for `NLM_F_DUMP`\n1954588 - RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. \n1957788 - CVE-2021-31829 kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory\n1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation\n1959642 - CVE-2020-24586 kernel: Fragmentation cache not cleared on reconnection\n1959654 - CVE-2020-24587 kernel: Reassembling fragments encrypted under different keys\n1959657 - CVE-2020-24588 kernel: wifi frame payload being parsed incorrectly as an L2 frame\n1959663 - CVE-2020-26139 kernel: Forwarding EAPOL from unauthenticated wifi client\n1960490 - CVE-2020-26140 kernel: accepting plaintext data frames in protected networks\n1960492 - CVE-2020-26141 kernel: not verifying TKIP MIC of fragmented frames\n1960496 - CVE-2020-26143 kernel: accepting fragmented plaintext frames in protected networks\n1960498 - CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header\n1960500 - CVE-2020-26145 kernel: accepting plaintext broadcast fragments as full frames\n1960502 - CVE-2020-26146 kernel: reassembling encrypted fragments with non-consecutive packet numbers\n1960504 - CVE-2020-26147 kernel: reassembling mixed encrypted/plaintext fragments\n1960708 - please add CAP_CHECKPOINT_RESTORE to capability.h\n1964028 - CVE-2021-31440 kernel: local escalation of privileges in handling of eBPF programs\n1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails\n1965038 - CVE-2021-0129 kernel: Improper access control in BlueZ may allow information disclosure vulnerability. \n1965360 - kernel: get_timespec64 does not ignore padding in compat syscalls\n1965458 - CVE-2021-33200 kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier\n1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl()\n1969489 - CVE-2020-36386 kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c\n1971101 - ceph: potential data corruption in cephfs write_begin codepath\n1972278 - libceph: allow addrvecs with a single NONE/blank address\n1974627 - [TIPC] kernel BUG at lib/list_debug.c:31!\n1975182 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer [rhel-8.5.0]\n1975949 - CVE-2021-3659 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c\n1976679 - blk-mq: fix/improve io scheduler batching dispatch\n1976699 - [SCTP]WARNING: CPU: 29 PID: 3165 at mm/page_alloc.c:4579 __alloc_pages_slowpath+0xb74/0xd00\n1976946 - CVE-2021-3635 kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50\n1976969 - XFS: followup to XFS sync to upstream v5.10 (re BZ1937116)\n1977162 - [XDP] test program warning: libbpf: elf: skipping unrecognized data section(16) .eh_frame\n1977422 - Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel\n1977537 - RHEL8.5: Update the kernel workqueue code to v5.12 level\n1977850 - geneve virtual devices lack the NETIF_F_FRAGLIST feature\n1978369 - dm writecache: sync with upstream 5.14\n1979070 - Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?)\n1979680 - Backport openvswitch tracepoints\n1981954 - CVE-2021-3600 kernel: eBPF 32-bit source register truncation on div/mod\n1986138 - Lockd invalid cast to nlm_lockowner\n1989165 - CVE-2021-3679 kernel: DoS in rb_per_cpu_empty()\n1989999 - ceph omnibus backport for RHEL-8.5.0\n1991976 - block: fix New warning in nvme_setup_discard\n1992700 - blk-mq: fix kernel panic when iterating over flush request\n1995249 - CVE-2021-3732 kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files\n1996854 - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()\n\n6. Package List:\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\nkernel-4.18.0-348.el8.src.rpm\n\naarch64:\nbpftool-4.18.0-348.el8.aarch64.rpm\nbpftool-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-4.18.0-348.el8.aarch64.rpm\nkernel-core-4.18.0-348.el8.aarch64.rpm\nkernel-cross-headers-4.18.0-348.el8.aarch64.rpm\nkernel-debug-4.18.0-348.el8.aarch64.rpm\nkernel-debug-core-4.18.0-348.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debug-devel-4.18.0-348.el8.aarch64.rpm\nkernel-debug-modules-4.18.0-348.el8.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm\nkernel-devel-4.18.0-348.el8.aarch64.rpm\nkernel-headers-4.18.0-348.el8.aarch64.rpm\nkernel-modules-4.18.0-348.el8.aarch64.rpm\nkernel-modules-extra-4.18.0-348.el8.aarch64.rpm\nkernel-tools-4.18.0-348.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-tools-libs-4.18.0-348.el8.aarch64.rpm\nperf-4.18.0-348.el8.aarch64.rpm\nperf-debuginfo-4.18.0-348.el8.aarch64.rpm\npython3-perf-4.18.0-348.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm\n\nnoarch:\nkernel-abi-stablelists-4.18.0-348.el8.noarch.rpm\nkernel-doc-4.18.0-348.el8.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-348.el8.ppc64le.rpm\nbpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-4.18.0-348.el8.ppc64le.rpm\nkernel-core-4.18.0-348.el8.ppc64le.rpm\nkernel-cross-headers-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-core-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-devel-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-modules-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm\nkernel-devel-4.18.0-348.el8.ppc64le.rpm\nkernel-headers-4.18.0-348.el8.ppc64le.rpm\nkernel-modules-4.18.0-348.el8.ppc64le.rpm\nkernel-modules-extra-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-libs-4.18.0-348.el8.ppc64le.rpm\nperf-4.18.0-348.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-348.el8.ppc64le.rpm\npython3-perf-4.18.0-348.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-348.el8.s390x.rpm\nbpftool-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-4.18.0-348.el8.s390x.rpm\nkernel-core-4.18.0-348.el8.s390x.rpm\nkernel-cross-headers-4.18.0-348.el8.s390x.rpm\nkernel-debug-4.18.0-348.el8.s390x.rpm\nkernel-debug-core-4.18.0-348.el8.s390x.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-debug-devel-4.18.0-348.el8.s390x.rpm\nkernel-debug-modules-4.18.0-348.el8.s390x.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.s390x.rpm\nkernel-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-348.el8.s390x.rpm\nkernel-devel-4.18.0-348.el8.s390x.rpm\nkernel-headers-4.18.0-348.el8.s390x.rpm\nkernel-modules-4.18.0-348.el8.s390x.rpm\nkernel-modules-extra-4.18.0-348.el8.s390x.rpm\nkernel-tools-4.18.0-348.el8.s390x.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-core-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-348.el8.s390x.rpm\nperf-4.18.0-348.el8.s390x.rpm\nperf-debuginfo-4.18.0-348.el8.s390x.rpm\npython3-perf-4.18.0-348.el8.s390x.rpm\npython3-perf-debuginfo-4.18.0-348.el8.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-348.el8.x86_64.rpm\nbpftool-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-4.18.0-348.el8.x86_64.rpm\nkernel-core-4.18.0-348.el8.x86_64.rpm\nkernel-cross-headers-4.18.0-348.el8.x86_64.rpm\nkernel-debug-4.18.0-348.el8.x86_64.rpm\nkernel-debug-core-4.18.0-348.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debug-devel-4.18.0-348.el8.x86_64.rpm\nkernel-debug-modules-4.18.0-348.el8.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm\nkernel-devel-4.18.0-348.el8.x86_64.rpm\nkernel-headers-4.18.0-348.el8.x86_64.rpm\nkernel-modules-4.18.0-348.el8.x86_64.rpm\nkernel-modules-extra-4.18.0-348.el8.x86_64.rpm\nkernel-tools-4.18.0-348.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-tools-libs-4.18.0-348.el8.x86_64.rpm\nperf-4.18.0-348.el8.x86_64.rpm\nperf-debuginfo-4.18.0-348.el8.x86_64.rpm\npython3-perf-4.18.0-348.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm\n\nRed Hat Enterprise Linux CRB (v. 8):\n\naarch64:\nbpftool-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.aarch64.rpm\nperf-debuginfo-4.18.0-348.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm\n\nppc64le:\nbpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-348.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm\nperf-debuginfo-4.18.0-348.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n+PuV5cms0sE=2UUA\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2020-26141" }, { "db": "JVNDB", "id": "JVNDB-2021-006905" }, { "db": "VULMON", "id": "CVE-2020-26141" }, { "db": "PACKETSTORM", "id": "163251" }, { "db": "PACKETSTORM", "id": "163253" }, { "db": "PACKETSTORM", "id": "163291" }, { "db": "PACKETSTORM", "id": "163301" }, { "db": "PACKETSTORM", "id": "163249" }, { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "164837" }, { "db": "PACKETSTORM", "id": "166568" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-26141", "trust": 4.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/05/11/12", "trust": 2.5 }, { "db": "SIEMENS", "id": "SSA-913875", "trust": 1.7 }, { "db": "JVN", "id": "JVNVU93485736", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2021-006905", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-22-104-04", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "163291", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "163249", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "166568", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "164875", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.1715", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2216", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3825", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2511", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.1408", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2079", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3905", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2876", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2136", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4254", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.1628", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2290", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2249", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021100407", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021051814", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021051212", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021051915", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-21-236-01", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-61212", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202105-643", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-26141", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163251", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163253", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163301", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165296", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "164837", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-26141" }, { "db": "JVNDB", "id": "JVNDB-2021-006905" }, { "db": "PACKETSTORM", "id": "163251" }, { "db": "PACKETSTORM", "id": "163253" }, { "db": "PACKETSTORM", "id": "163291" }, { "db": "PACKETSTORM", "id": "163301" }, { "db": "PACKETSTORM", "id": "163249" }, { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "164837" }, { "db": "PACKETSTORM", "id": "166568" }, { "db": "CNNVD", "id": "CNNVD-202105-643" }, { "db": "NVD", "id": "CVE-2020-26141" } ] }, "id": "VAR-202105-1428", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.37675563 }, "last_update_date": "2024-07-23T21:32:40.302000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top\u00a0Page NEC NEC Product security information", "trust": 0.8, "url": "https://www.alfa.com.tw/" }, { "title": "Microsoft ALFA USB Windows 10 Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=150420" }, { "title": "Red Hat: CVE-2020-26141", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2020-26141" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2020-26141 log" }, { "title": "Ubuntu Security Notice: USN-5361-1: Linux kernel vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5361-1" }, { "title": "Amazon Linux 2: ALAS2KERNEL-5.4-2022-004", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.4-2022-004" }, { "title": "Cisco: Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-wifi-faf-22epcewu" }, { "title": "Amazon Linux 2: ALAS2KERNEL-5.10-2022-002", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.10-2022-002" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-26141" }, { "db": "JVNDB", "id": "JVNDB-2021-006905" }, { "db": "CNNVD", "id": "CNNVD-202105-643" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-354", "trust": 1.0 }, { "problemtype": "Incomplete data integrity verification (CWE-354) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-006905" }, { "db": "NVD", "id": "CVE-2020-26141" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "trust": 2.3, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-wifi-faf-22epcewu" }, { "trust": 1.7, "url": "https://www.fragattacks.com" }, { "trust": 1.7, "url": "https://github.com/vanhoefm/fragattacks/blob/master/summary.md" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "trust": 1.7, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "trust": 1.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26141" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu93485736/" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26145" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26147" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24588" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24586" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23133" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24587" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26139" }, { "trust": 0.6, "url": "https://www.qualcomm.com/company/product-security/bulletins/august-2021-bulletin" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-61212" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2216" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2876" }, { "trust": 0.6, "url": "https://source.android.com/security/bulletin/2021-10-01" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3905" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.1628" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3825" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-104-04" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021100407" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-236-01" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021051814" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.1408" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/wi-fi-devices-multiple-vulnerabilities-via-fragattacks-35386" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021051915" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021051212" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163291/ubuntu-security-notice-usn-5000-2.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/164875/red-hat-security-advisory-2021-4140-02.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2249" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163249/ubuntu-security-notice-usn-4997-1.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2511" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166568/ubuntu-security-notice-usn-5361-1.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2136" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4254" }, { "trust": 0.6, "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-phones-202111-0000001218088197" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2079" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2290" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-notices/huawei-sn-20210513-01-fragattacks-cn" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.1715" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33200" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3609" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31829" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32399" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3506" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23134" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33034" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-26141" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31440" }, { "trust": 0.2, "url": "https://ubuntu.com/security/notices/usn-5361-1" }, { "trust": 0.2, "url": "https://ubuntu.com/security/notices/usn-5000-1" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3543" }, { "trust": 0.2, "url": "https://ubuntu.com/security/notices/usn-4997-1" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24504" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-27777" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20239" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36158" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3635" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36386" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0427" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24586" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3348" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26140" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26146" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-31440" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3732" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-0129" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24502" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3564" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-0427" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-23133" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26144" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3679" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-29368" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24588" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-29646" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-29155" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3489" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-29660" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26139" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-28971" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26143" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3600" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26145" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-33200" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-29650" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20194" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26147" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-31916" }, { "trust": 0.2, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24503" }, { "trust": 0.2, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24502" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-31829" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3573" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-28950" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24587" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24503" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3659" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/354.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-104-04" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.8/5.8.0-1033.34~20.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.8/5.8.0-1036.38~20.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25670" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1029.32" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1035.37" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-59.66" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25671" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29155" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1038.40" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1036.38" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25673" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-59.66~20.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1030.32" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.8/5.8.0-1035.37~20.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.8/5.8.0-1038.40~20.04.1" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-4999-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1033.34" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1046.49" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1048.52" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1051.53~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1051.53" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1018.19" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1038.41" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1046.48~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1018.19~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-77.86~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1038.41~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/5.4.0-77.86" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1051.53" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1046.49~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1051.53~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1048.52~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1046.48" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5000-2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1041.42" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-4997-2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1010.10" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1011.11" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1012.13" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1011.12" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1009.9" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/5.11.0-22.23" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16135" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3200" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-35448" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-25013" }, { "trust": 0.1, "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-009" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20284" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25012" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-35522" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5827" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-35524" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20673" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25013" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25009" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-27645" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33574" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3487" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13435" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-5827" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24370" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-43527" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14145" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-13751" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10001" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-25014" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19603" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14145" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-25012" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-35521" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-35942" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-17594" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-36312" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24370" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3572" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12762" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-36086" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3778" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13750" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13751" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-22898" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12762" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-16135" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-36084" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-44228" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-17541" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3800" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17594" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-36087" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-36331" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3712" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-31535" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23841" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14615" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3445" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19603" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-22925" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-20673" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23840" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-36330" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33033" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18218" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20232" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20266" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20838" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-22876" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20231" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-36332" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14155" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-17541" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10001" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25014" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-36085" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14615" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33560" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-17595" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3481" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5137" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-42574" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-25009" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-25010" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-35523" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28153" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-13750" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20197" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3426" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-18218" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3580" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3796" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17595" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26144" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20239" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20194" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0129" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28950" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26143" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:4356" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27777" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29368" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26140" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36386" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29660" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28971" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36158" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26146" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-42739" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0920" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28964" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37159" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4083" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0935" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45486" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3702" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12888" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31916" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-39636" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43976" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-26141" }, { "db": "JVNDB", "id": "JVNDB-2021-006905" }, { "db": "PACKETSTORM", "id": "163251" }, { "db": "PACKETSTORM", "id": "163253" }, { "db": "PACKETSTORM", "id": "163291" }, { "db": "PACKETSTORM", "id": "163301" }, { "db": "PACKETSTORM", "id": "163249" }, { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "164837" }, { "db": "PACKETSTORM", "id": "166568" }, { "db": "CNNVD", "id": "CNNVD-202105-643" }, { "db": "NVD", "id": "CVE-2020-26141" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2020-26141" }, { "db": "JVNDB", "id": "JVNDB-2021-006905" }, { "db": "PACKETSTORM", "id": "163251" }, { "db": "PACKETSTORM", "id": "163253" }, { "db": "PACKETSTORM", "id": "163291" }, { "db": "PACKETSTORM", "id": "163301" }, { "db": "PACKETSTORM", "id": "163249" }, { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "164837" }, { "db": "PACKETSTORM", "id": "166568" }, { "db": "CNNVD", "id": "CNNVD-202105-643" }, { "db": "NVD", "id": "CVE-2020-26141" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-05-11T00:00:00", "db": "VULMON", "id": "CVE-2020-26141" }, { "date": "2022-01-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-006905" }, { "date": "2021-06-23T15:35:21", "db": "PACKETSTORM", "id": "163251" }, { "date": "2021-06-23T15:38:23", "db": "PACKETSTORM", "id": "163253" }, { "date": "2021-06-27T12:22:22", "db": "PACKETSTORM", "id": "163291" }, { "date": "2021-06-28T16:22:26", "db": "PACKETSTORM", "id": "163301" }, { "date": "2021-06-23T15:33:13", "db": "PACKETSTORM", "id": "163249" }, { "date": "2021-12-15T15:27:05", "db": "PACKETSTORM", "id": "165296" }, { "date": "2021-11-10T17:04:39", "db": "PACKETSTORM", "id": "164837" }, { "date": "2022-04-01T15:43:33", "db": "PACKETSTORM", "id": "166568" }, { "date": "2021-05-11T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-643" }, { "date": "2021-05-11T20:15:08.727000", "db": "NVD", "id": "CVE-2020-26141" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-04-22T00:00:00", "db": "VULMON", "id": "CVE-2020-26141" }, { "date": "2024-02-27T02:30:00", "db": "JVNDB", "id": "JVNDB-2021-006905" }, { "date": "2023-04-20T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-643" }, { "date": "2022-04-22T19:33:22.300000", "db": "NVD", "id": "CVE-2020-26141" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "PACKETSTORM", "id": "163251" }, { "db": "PACKETSTORM", "id": "163253" }, { "db": "PACKETSTORM", "id": "163291" }, { "db": "PACKETSTORM", "id": "163301" }, { "db": "PACKETSTORM", "id": "163249" }, { "db": "PACKETSTORM", "id": "166568" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ALFA\u00a0AWUS036H\u00a0 Vulnerability related to insufficient data integrity verification in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-006905" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-643" } ], "trust": 0.6 } }
wid-sec-w-2022-2069
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IEEE 802.11 definiert die Wireless-LAN (WLAN) Standards.\r\nWPA2 ist der aktuelle Verschl\u00fcsselungsstandard f\u00fcr Wireless LAN.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in der IEEE 802.11 Spezifikation und zahlreichen Implementierungen ausnutzen, um Sicherheitsvorkehrungen zu umgehen, Netzwerkverkehr zu manipulieren und um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- Android\n- iPhoneOS\n- CISCO Appliance\n- Juniper Appliance\n- Sonstiges\n- Hardware Appliance\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2069 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-2069.json" }, { "category": "self", "summary": "WID-SEC-2022-2069 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2069" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2809-1 vom 2023-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015470.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3380 vom 2023-04-01", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "category": "external", "summary": "Wi-Fi Alliance security update vom 2021-05-11", "url": "https://www.wi-fi.org/security-update-fragmentation" }, { "category": "external", "summary": "FragAttacks Test Tool", "url": "https://github.com/vanhoefm/fragattacks" }, { "category": "external", "summary": "Aruba Product Security Advisory PSA-2021-011", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-011.txt" }, { "category": "external", "summary": "FragAttack Website", "url": "https://www.fragattacks.com/" }, { "category": "external", "summary": "Arista Security Advisory", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-24587" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-24588" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-26144" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-wifi-faf-22epcEWu", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00473", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" }, { "category": "external", "summary": "AVM Sicherheitshinweise vom 2021-05-11", "url": "https://avm.de/service/aktuelle-sicherheitshinweise/" }, { "category": "external", "summary": "Juniper Security Advisory JSA11170 vom 20201-05-11", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11170" }, { "category": "external", "summary": "Linux Kernel Patches vom 2021-05-11", "url": "https://lore.kernel.org/linux-wireless/20210511180259.159598-1-johannes@sipsolutions.net/" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-57316 vom 2021-05-11", "url": "https://support.lenovo.com/de/de/product_security/ps500405-intel-proset-and-wireless-wifi-intel-vpro-csme-wifi-and-intel-killer-wifi-advisory" }, { "category": "external", "summary": "BSI-Cyber-Sicherheitswarnung vom 2021-05-11", "url": "https://www.bsi.bund.de/SharedDocs/Cybersicherheitswarnungen/DE/2021/2021-216748-1032.pdf?__blob=publicationFile\u0026v=3" }, { "category": "external", "summary": "Deutsche Telekom Pressemeldung zu FragAttack vom 2021-05-12", "url": "https://www.telekom.com/de/konzern/details/fragattack-luecke-im-wlan-standard-626972" }, { "category": "external", "summary": "SYNOLOGY Security Advisory SYNOLOGY-SA-21:20 vom 2021-05-12", "url": "https://www.synology.com/en-global/support/security/Synology_SA_21_20" }, { "category": "external", "summary": "Zyxel security advisory for FragAttacks against WiFi products vom 2021-05-13", "url": "https://www.zyxel.com/support/Zyxel_security_advisory_for_FragAttacks_against_WiFi_products.shtml" }, { "category": "external", "summary": "EMC Security Advisory DSA-2021-100 vom 2021-05-17", "url": "https://www.dell.com/support/kbdoc/de-de/000186331/dsa-2021-100-dell-client-platform-security-update-for-intel-wifi-software-vulnerabilitiesdsa-2021-100-dell-client-platform-security-update-for-intel-wifi-software-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1912-1 vom 2021-06-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/008974.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1913-1 vom 2021-06-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/008973.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1899-1 vom 2021-06-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/008965.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1888-1 vom 2021-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/008950.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1889-1 vom 2021-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/008956.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1887-1 vom 2021-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/008955.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1890-1 vom 2021-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/008947.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1891-1 vom 2021-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/008946.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1977-1 vom 2021-06-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009018.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1975-1 vom 2021-06-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009015.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2690 vom 2021-06-23", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2689 vom 2021-06-23", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4997-1 vom 2021-06-23", "url": "https://ubuntu.com/security/notices/USN-4997-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4999-1 vom 2021-06-23", "url": "https://ubuntu.com/security/notices/USN-4999-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5001-1 vom 2021-06-23", "url": "https://ubuntu.com/security/notices/USN-5001-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5000-1 vom 2021-06-23", "url": "https://ubuntu.com/security/notices/USN-5000-1" }, { "category": "external", "summary": "HPE Security Bulletin", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbnw04145en_us" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5000-2 vom 2021-06-25", "url": "https://ubuntu.com/security/notices/USN-5000-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4997-2 vom 2021-06-25", "url": "https://ubuntu.com/security/notices/USN-4997-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2208-1 vom 2021-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009103.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:14764-1 vom 2021-07-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009128.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2324-1 vom 2021-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009141.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2349-1 vom 2021-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009133.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2321-1 vom 2021-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009132.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5018-1 vom 2021-07-21", "url": "https://ubuntu.com/security/notices/USN-5018-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2406-1 vom 2021-07-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009166.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2427-1 vom 2021-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009190.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2421-1 vom 2021-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009183.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2422-1 vom 2021-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009191.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2451-1 vom 2021-07-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009203.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9406 vom 2021-08-10", "url": "http://linux.oracle.com/errata/ELSA-2021-9406.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9404 vom 2021-08-10", "url": "http://linux.oracle.com/errata/ELSA-2021-9404.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9452 vom 2021-09-21", "url": "https://linux.oracle.com/errata/ELSA-2021-9452.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9453 vom 2021-09-21", "url": "https://linux.oracle.com/errata/ELSA-2021-9453.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9459 vom 2021-09-22", "url": "http://linux.oracle.com/errata/ELSA-2021-9459.html" }, { "category": "external", "summary": "ORACLE OVMSA-2021-0031 vom 2021-09-22", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2021-September/001030.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9473 vom 2021-10-08", "url": "http://linux.oracle.com/errata/ELSA-2021-9473.html" }, { "category": "external", "summary": "ORACLE OVMSA-2021-0035 vom 2021-10-12", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2021-October/001033.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4140 vom 2021-11-10", "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4356 vom 2021-11-09", "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-004 vom 2022-01-31", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-004.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2022-002 vom 2022-01-31", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-002.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5299-1 vom 2022-02-22", "url": "https://ubuntu.com/security/notices/USN-5299-1" }, { "category": "external", "summary": "FreeBSD Security Advisory FREEBSD-SA-22:02.WIFI vom 2022-03-15", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-22:02.wifi.asc" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5343-1 vom 2022-03-22", "url": "https://ubuntu.com/security/notices/USN-5343-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16", "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html" }, { "category": "external", "summary": "HP Security Bulletin HPSBPI03763 vom 2022-12-15", "url": "https://support.hp.com/de-de/document/ish_5610341-5610907-16/HPSBPI03763" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0394-1 vom 2023-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013743.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0433-1 vom 2023-02-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013801.html" } ], "source_lang": "en-US", "title": "IEEE 802.11 (WLAN): Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-11T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:03:34.512+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2069", "initial_release_date": "2021-05-11T22:00:00.000+00:00", "revision_history": [ { "date": "2021-05-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-05-13T22:00:00.000+00:00", "number": "2", "summary": "Neue Informationen von Zyxel aufgenommen" }, { "date": "2021-05-16T22:00:00.000+00:00", "number": "3", "summary": "Produktzuordnung bzgl. Arista korrigiert" }, { "date": "2021-06-08T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-06-09T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-06-15T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-06-22T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Debian und Ubuntu aufgenommen" }, { "date": "2021-06-27T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von HP und Ubuntu aufgenommen" }, { "date": "2021-06-30T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-07-13T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-07-14T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-07-20T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2021-07-21T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-07-22T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-08-09T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-09-20T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-09-22T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Oracle Linux und ORACLE aufgenommen" }, { "date": "2021-10-10T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-10-11T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2021-11-09T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-30T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-02-21T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-03-15T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von FreeBSD aufgenommen" }, { "date": "2022-03-22T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-11-16T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-12-14T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2023-02-13T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-02T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-07-11T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "30" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "AVM FRITZ!Box", "product": { "name": "AVM FRITZ!Box", "product_id": "T002543", "product_identification_helper": { "cpe": "cpe:/o:avm:fritzos:-" } } } ], "category": "vendor", "name": "AVM" }, { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Apple iOS", "product": { "name": "Apple iOS", "product_id": "T005205", "product_identification_helper": { "cpe": "cpe:/o:apple:iphone_os:-" } } }, { "category": "product_name", "name": "Apple iPadOS", "product": { "name": "Apple iPadOS", "product_id": "T016605", "product_identification_helper": { "cpe": "cpe:/o:apple:ipados:-" } } }, { "category": "product_name", "name": "Apple macOS", "product": { "name": "Apple macOS", "product_id": "697", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:-" } } } ], "category": "vendor", "name": "Apple" }, { "branches": [ { "category": "product_name", "name": "Arista WiFi Access Point", "product": { "name": "Arista WiFi Access Point", "product_id": "T019358", "product_identification_helper": { "cpe": "cpe:/h:arista:wifi_access_point:-" } } } ], "category": "vendor", "name": "Arista" }, { "branches": [ { "category": "product_name", "name": "Aruba ArubaOS", "product": { "name": "Aruba ArubaOS", "product_id": "T016785", "product_identification_helper": { "cpe": "cpe:/o:arubanetworks:arubaos:-" } } } ], "category": "vendor", "name": "Aruba" }, { "branches": [ { "category": "product_name", "name": "Cisco Aironet Access Point", "product": { "name": "Cisco Aironet Access Point", "product_id": "T012215", "product_identification_helper": { "cpe": "cpe:/o:cisco:aironet_access_point_software:-" } } }, { "category": "product_name", "name": "Cisco Catalyst", "product": { "name": "Cisco Catalyst", "product_id": "T000491", "product_identification_helper": { "cpe": "cpe:/h:cisco:catalyst:-" } } }, { "category": "product_name", "name": "Cisco IP Phone", "product": { "name": "Cisco IP Phone", "product_id": "2070", "product_identification_helper": { "cpe": "cpe:/h:cisco:ip_phone:-" } } }, { "branches": [ { "category": "product_name", "name": "Cisco WebEx Wireless Phone", "product": { "name": "Cisco WebEx Wireless Phone", "product_id": "T018746", "product_identification_helper": { "cpe": "cpe:/a:cisco:webex:wireless_phone" } } }, { "category": "product_name", "name": "Cisco WebEx Desk Series", "product": { "name": "Cisco WebEx Desk Series", "product_id": "T019302", "product_identification_helper": { "cpe": "cpe:/a:cisco:webex:desk_series" } } }, { "category": "product_name", "name": "Cisco WebEx Room Series", "product": { "name": "Cisco WebEx Room Series", "product_id": "T019303", "product_identification_helper": { "cpe": "cpe:/a:cisco:webex:room_series" } } }, { "category": "product_name", "name": "Cisco WebEx Board Series", "product": { "name": "Cisco WebEx Board Series", "product_id": "T019304", "product_identification_helper": { "cpe": "cpe:/a:cisco:webex:board_series" } } } ], "category": "product_name", "name": "WebEx" }, { "category": "product_name", "name": "Cisco Wireless IP Phone", "product": { "name": "Cisco Wireless IP Phone", "product_id": "T015978", "product_identification_helper": { "cpe": "cpe:/h:cisco:wireless_ip_phone:8821" } } } ], "category": "vendor", "name": "Cisco" }, { "branches": [ { "category": "product_name", "name": "D-LINK Router", "product": { "name": "D-LINK Router", "product_id": "T009493", "product_identification_helper": { "cpe": "cpe:/h:d-link:router:-" } } } ], "category": "vendor", "name": "D-LINK" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T006498", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "Google Android", "product": { "name": "Google Android", "product_id": "132177", "product_identification_helper": { "cpe": "cpe:/o:google:android:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "HP LaserJet", "product": { "name": "HP LaserJet", "product_id": "T000052", "product_identification_helper": { "cpe": "cpe:/h:hp:laserjet:p3015" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "category": "product_name", "name": "Intel PROSet Wireless WiFi Software", "product": { "name": "Intel PROSet Wireless WiFi Software", "product_id": "T015357", "product_identification_helper": { "cpe": "cpe:/a:intel:proset_wireless:-" } } } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T008011", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "LANCOM Router", "product": { "name": "LANCOM Router", "product_id": "T019305", "product_identification_helper": { "cpe": "cpe:/h:lancom:router:-" } } } ], "category": "vendor", "name": "LANCOM" }, { "branches": [ { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T006520", "product_identification_helper": { "cpe": "cpe:/o:lenovo:lenovo_computer:-" } } } ], "category": "vendor", "name": "Lenovo" }, { "branches": [ { "category": "product_name", "name": "Microsoft Windows", "product": { "name": "Microsoft Windows", "product_id": "7107", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows:-" } } } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "6368", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Specification WPA2", "product": { "name": "Specification WPA2", "product_id": "T010954", "product_identification_helper": { "cpe": "cpe:/h:ieee:wpa2:-" } } } ], "category": "vendor", "name": "Specification" }, { "branches": [ { "category": "product_name", "name": "Synology NAS", "product": { "name": "Synology NAS", "product_id": "T016423", "product_identification_helper": { "cpe": "cpe:/h:synology:nas:-" } } } ], "category": "vendor", "name": "Synology" }, { "branches": [ { "category": "product_name", "name": "Telekom Speedport", "product": { "name": "Telekom Speedport", "product_id": "T019316", "product_identification_helper": { "cpe": "cpe:/h:telekom:speedport:-" } } } ], "category": "vendor", "name": "Telekom" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "Zyxel Firewall", "product": { "name": "Zyxel Firewall", "product_id": "T019338", "product_identification_helper": { "cpe": "cpe:/h:zyxel:firewall:-" } } } ], "category": "vendor", "name": "Zyxel" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-11264", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-11264" }, { "cve": "CVE-2020-11301", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-11301" }, { "cve": "CVE-2020-24586", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-24586" }, { "cve": "CVE-2020-24587", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-24587" }, { "cve": "CVE-2020-24588", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-24588" }, { "cve": "CVE-2020-26139", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-26139" }, { "cve": "CVE-2020-26140", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-26140" }, { "cve": "CVE-2020-26141", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-26141" }, { "cve": "CVE-2020-26142", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-26142" }, { "cve": "CVE-2020-26143", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-26143" }, { "cve": "CVE-2020-26144", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-26144" }, { "cve": "CVE-2020-26145", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-26145" }, { "cve": "CVE-2020-26146", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-26146" }, { "cve": "CVE-2020-26147", "notes": [ { "category": "description", "text": "Die IEEE 802.11 (WiFi)-Spezifikation und zahlreiche Implementierungen dieser Spezifikation weisen mehrere Schwachstellen auf. Der 802.11-Frame-Aggregation-Funktionalit\u00e4t fehlen mehrere Pr\u00fcfungen und Validierungen (die von der Spezifikation nicht gefordert werden), wodurch bestimmte Teile eines Frames ungesch\u00fctzt bleiben. Bei der Fragmentierungsfunktion f\u00fcr 802.11-Frames fehlen \u00dcberpr\u00fcfungen, was mitunter zur Entgegennahme von unverschl\u00fcsselten Frames oder Fragmenten f\u00fchrt. Au\u00dferdem gibt es bei EAPoL (Extensible Authentication Protocol over Local Area Network) und TKIP (Temporal Key Integrity Protocol) mehrere produktspezifische Implementierungsfehler. Ein Angreifer innerhalb der WiFi-Funkreichweite kann diese Schwachstellen ausnutzen, um beliebigen Datenverkehr in ein drahtloses Netzwerk zu injizieren und Daten zu exfiltrieren. Zu den praktischen Angriffen geh\u00f6ren verschiedene Arten von Man-in-the-Middle-Angriffen (um die Ausnutzung anderer Schwachstellen zu erm\u00f6glichen), DNS Poisoning (z. B. um Phishing zu erm\u00f6glichen) und die Offenlegung von Daten aus ungesch\u00fctzter Kommunikation." } ], "product_status": { "known_affected": [ "2070", "T006498", "T010954", "132177", "67646", "4035", "T005205", "T012215", "T004914", "T019358", "697", "T019316", "T019338", "T018746", "398363", "T000052", "T008011", "T000491", "T006520", "T015978", "T016605", "6368", "T015357", "T016423", "T016785", "T019302", "T019304", "T019303", "2951", "T002207", "T019305", "T000126", "7107", "T002543", "T009493" ] }, "release_date": "2021-05-11T22:00:00Z", "title": "CVE-2020-26147" } ] }
icsa-21-236-01
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Hitachi ABB Power Grids", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to direct a client that is connected to a TropOS Wi-Fi access point to fake websites and extract sensitive data.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing, Energy", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Switzerland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "These vulnerabilities are not exploitable remotely. No known public exploits specifically target these vulnerabilities.\n", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-21-236-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-236-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-236-01 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-236-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ncas/tips/ST04-014" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Hitachi ABB Power Grids TropOS", "tracking": { "current_release_date": "2021-08-24T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-21-236-01", "initial_release_date": "2021-08-24T00:00:00.000000Z", "revision_history": [ { "date": "2021-08-24T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-236-01 Hitachi ABB Power Grids TropOS" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c= 8.9.4.8", "product": { "name": "TropOS: Firmware Version 8.9.4.8 and prior", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "TropOS" } ], "category": "vendor", "name": "Hitachi Energy" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-24586", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The 802.11 standard that underpins Wi-Fi protected access (WPA, WPA2, and WPA3) and wired equivalent privacy (WEP) does not require received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this vulnerability can be exploited to inject arbitrary network packets and/or exfiltrate user data.CVE-2020-24586 has been assigned to this vulnerability. A CVSS v3 base score of 3.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24586" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Hitachi ABB Power Grids recommends updating to firmware v8.9.4.9 or later, which resolves these vulnerabilities. For additional information on these vulnerabilities, including update instructions, please see the Hitachi ABB Power Grids security advisory.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107992A4463\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "category": "vendor_fix", "details": "Disable the Wi-Fi access on any TropOS unit where local Wi-Fi access is not required. This is achieved by NOT enabling (or disabling) the local access SSID.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Where Wi-Fi access is required, wherever possible ensure physical access to the local area is restricted to approved staff only.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Use the Wi-Fi whitelist capability to restrict Wi-Fi access to only approved personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As the FragAttacks vulnerability is targeted at an end-user device and generally involves redirection to fraudulent websites, the installation of comprehensive firewall capabilities on company end-user devices and servers will significantly reduce the likelihood of negative outcomes.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-24587", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "The 802.11 standard that underpins Wi-Fi protected access (WPA, WPA2, and WPA3) and wired equivalent privacy (WEP) does not require all fragments of a frame are encrypted under the same key. An adversary could exploit this vulnerability to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.CVE-2020-24587 has been assigned to this vulnerability. A CVSS v3 base score of 2.6 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24587" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Hitachi ABB Power Grids recommends updating to firmware v8.9.4.9 or later, which resolves these vulnerabilities. For additional information on these vulnerabilities, including update instructions, please see the Hitachi ABB Power Grids security advisory.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107992A4463\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "category": "vendor_fix", "details": "Disable the Wi-Fi access on any TropOS unit where local Wi-Fi access is not required. This is achieved by NOT enabling (or disabling) the local access SSID.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Where Wi-Fi access is required, wherever possible ensure physical access to the local area is restricted to approved staff only.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Use the Wi-Fi whitelist capability to restrict Wi-Fi access to only approved personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As the FragAttacks vulnerability is targeted at an end-user device and generally involves redirection to fraudulent websites, the installation of comprehensive firewall capabilities on company end-user devices and servers will significantly reduce the likelihood of negative outcomes.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-24588", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "summary", "text": "The 802.11 standard that underpins Wi-Fi protected access (WPA, WPA2, and WPA3) and wired equivalent privacy (WEP) does not require the A-MSDU flag in the plaintext QoS header field be authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary could exploit this vulnerability to inject arbitrary network packets.CVE-2020-24588 has been assigned to this vulnerability. A CVSS v3 base score of 3.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24588" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Hitachi ABB Power Grids recommends updating to firmware v8.9.4.9 or later, which resolves these vulnerabilities. For additional information on these vulnerabilities, including update instructions, please see the Hitachi ABB Power Grids security advisory.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107992A4463\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "category": "vendor_fix", "details": "Disable the Wi-Fi access on any TropOS unit where local Wi-Fi access is not required. This is achieved by NOT enabling (or disabling) the local access SSID.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Where Wi-Fi access is required, wherever possible ensure physical access to the local area is restricted to approved staff only.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Use the Wi-Fi whitelist capability to restrict Wi-Fi access to only approved personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As the FragAttacks vulnerability is targeted at an end-user device and generally involves redirection to fraudulent websites, the installation of comprehensive firewall capabilities on company end-user devices and servers will significantly reduce the likelihood of negative outcomes.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-26139", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "An access point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients.CVE-2020-26139 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26139" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Hitachi ABB Power Grids recommends updating to firmware v8.9.4.9 or later, which resolves these vulnerabilities. For additional information on these vulnerabilities, including update instructions, please see the Hitachi ABB Power Grids security advisory.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107992A4463\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "category": "vendor_fix", "details": "Disable the Wi-Fi access on any TropOS unit where local Wi-Fi access is not required. This is achieved by NOT enabling (or disabling) the local access SSID.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Where Wi-Fi access is required, wherever possible ensure physical access to the local area is restricted to approved staff only.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Use the Wi-Fi whitelist capability to restrict Wi-Fi access to only approved personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As the FragAttacks vulnerability is targeted at an end-user device and generally involves redirection to fraudulent websites, the installation of comprehensive firewall capabilities on company end-user devices and servers will significantly reduce the likelihood of negative outcomes.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-26140", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can exploit this vulnerability to inject arbitrary data frames independent of the network configuration.CVE-2020-26140 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26140" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Hitachi ABB Power Grids recommends updating to firmware v8.9.4.9 or later, which resolves these vulnerabilities. For additional information on these vulnerabilities, including update instructions, please see the Hitachi ABB Power Grids security advisory.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107992A4463\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "category": "vendor_fix", "details": "Disable the Wi-Fi access on any TropOS unit where local Wi-Fi access is not required. This is achieved by NOT enabling (or disabling) the local access SSID.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Where Wi-Fi access is required, wherever possible ensure physical access to the local area is restricted to approved staff only.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Use the Wi-Fi whitelist capability to restrict Wi-Fi access to only approved personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As the FragAttacks vulnerability is targeted at an end-user device and generally involves redirection to fraudulent websites, the installation of comprehensive firewall capabilities on company end-user devices and servers will significantly reduce the likelihood of negative outcomes.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-26141", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "notes": [ { "category": "summary", "text": "The Wi-Fi implementation does not verify the message integrity check (authenticity) of fragmented TKIP frames. An adversary can exploit this vulnerability to inject and decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.CVE-2020-26141 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26141" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Hitachi ABB Power Grids recommends updating to firmware v8.9.4.9 or later, which resolves these vulnerabilities. For additional information on these vulnerabilities, including update instructions, please see the Hitachi ABB Power Grids security advisory.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107992A4463\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "category": "vendor_fix", "details": "Disable the Wi-Fi access on any TropOS unit where local Wi-Fi access is not required. This is achieved by NOT enabling (or disabling) the local access SSID.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Where Wi-Fi access is required, wherever possible ensure physical access to the local area is restricted to approved staff only.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Use the Wi-Fi whitelist capability to restrict Wi-Fi access to only approved personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As the FragAttacks vulnerability is targeted at an end-user device and generally involves redirection to fraudulent websites, the installation of comprehensive firewall capabilities on company end-user devices and servers will significantly reduce the likelihood of negative outcomes.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-26142", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can exploit this vulnerability to inject arbitrary network packets independent of the network configuration.CVE-2020-26142 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26142" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Hitachi ABB Power Grids recommends updating to firmware v8.9.4.9 or later, which resolves these vulnerabilities. For additional information on these vulnerabilities, including update instructions, please see the Hitachi ABB Power Grids security advisory.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107992A4463\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "category": "vendor_fix", "details": "Disable the Wi-Fi access on any TropOS unit where local Wi-Fi access is not required. This is achieved by NOT enabling (or disabling) the local access SSID.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Where Wi-Fi access is required, wherever possible ensure physical access to the local area is restricted to approved staff only.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Use the Wi-Fi whitelist capability to restrict Wi-Fi access to only approved personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As the FragAttacks vulnerability is targeted at an end-user device and generally involves redirection to fraudulent websites, the installation of comprehensive firewall capabilities on company end-user devices and servers will significantly reduce the likelihood of negative outcomes.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-26143", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can exploit this vulnerability to inject arbitrary data frames independent of the network configuration.CVE-2020-26143 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26143" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Hitachi ABB Power Grids recommends updating to firmware v8.9.4.9 or later, which resolves these vulnerabilities. For additional information on these vulnerabilities, including update instructions, please see the Hitachi ABB Power Grids security advisory.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107992A4463\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "category": "vendor_fix", "details": "Disable the Wi-Fi access on any TropOS unit where local Wi-Fi access is not required. This is achieved by NOT enabling (or disabling) the local access SSID.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Where Wi-Fi access is required, wherever possible ensure physical access to the local area is restricted to approved staff only.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Use the Wi-Fi whitelist capability to restrict Wi-Fi access to only approved personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As the FragAttacks vulnerability is targeted at an end-user device and generally involves redirection to fraudulent websites, the installation of comprehensive firewall capabilities on company end-user devices and servers will significantly reduce the likelihood of negative outcomes.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-26144", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The WEP, WPA, WPA2, and WPA3 implementations accept plaintext A-MSDU frames as long as the first eight bytes correspond to a valid RFC1042 (i.e., LLC/SNAP) header for EAPOL. An adversary can exploit this vulnerability to inject arbitrary network packets independent of the network configuration.CVE-2020-26144 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26144" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Hitachi ABB Power Grids recommends updating to firmware v8.9.4.9 or later, which resolves these vulnerabilities. For additional information on these vulnerabilities, including update instructions, please see the Hitachi ABB Power Grids security advisory.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107992A4463\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "category": "vendor_fix", "details": "Disable the Wi-Fi access on any TropOS unit where local Wi-Fi access is not required. This is achieved by NOT enabling (or disabling) the local access SSID.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Where Wi-Fi access is required, wherever possible ensure physical access to the local area is restricted to approved staff only.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Use the Wi-Fi whitelist capability to restrict Wi-Fi access to only approved personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As the FragAttacks vulnerability is targeted at an end-user device and generally involves redirection to fraudulent websites, the installation of comprehensive firewall capabilities on company end-user devices and servers will significantly reduce the likelihood of negative outcomes.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-26145", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments when sent in plaintext and process them as full unfragmented frames. An adversary can exploit this vulnerability to inject arbitrary network packets independent of the network configuration.CVE-2020-26145 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26145" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Hitachi ABB Power Grids recommends updating to firmware v8.9.4.9 or later, which resolves these vulnerabilities. For additional information on these vulnerabilities, including update instructions, please see the Hitachi ABB Power Grids security advisory.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107992A4463\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "category": "vendor_fix", "details": "Disable the Wi-Fi access on any TropOS unit where local Wi-Fi access is not required. This is achieved by NOT enabling (or disabling) the local access SSID.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Where Wi-Fi access is required, wherever possible ensure physical access to the local area is restricted to approved staff only.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Use the Wi-Fi whitelist capability to restrict Wi-Fi access to only approved personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As the FragAttacks vulnerability is targeted at an end-user device and generally involves redirection to fraudulent websites, the installation of comprehensive firewall capabilities on company end-user devices and servers will significantly reduce the likelihood of negative outcomes.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-26146", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The WPA, WPA2, and WPA3 implementations reassemble fragments with non-consecutive packet numbers. An adversary can exploit this vulnerability to exfiltrate selected fragments. This vulnerability is exploitable when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. Note: WEP is vulnerable to this attack by design.CVE-2020-26146 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26146" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Hitachi ABB Power Grids recommends updating to firmware v8.9.4.9 or later, which resolves these vulnerabilities. For additional information on these vulnerabilities, including update instructions, please see the Hitachi ABB Power Grids security advisory.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107992A4463\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "category": "vendor_fix", "details": "Disable the Wi-Fi access on any TropOS unit where local Wi-Fi access is not required. This is achieved by NOT enabling (or disabling) the local access SSID.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Where Wi-Fi access is required, wherever possible ensure physical access to the local area is restricted to approved staff only.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Use the Wi-Fi whitelist capability to restrict Wi-Fi access to only approved personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As the FragAttacks vulnerability is targeted at an end-user device and generally involves redirection to fraudulent websites, the installation of comprehensive firewall capabilities on company end-user devices and servers will significantly reduce the likelihood of negative outcomes.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-26147", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. An adversary can exploit this vulnerability to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used.CVE-2020-26147 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26147" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Hitachi ABB Power Grids recommends updating to firmware v8.9.4.9 or later, which resolves these vulnerabilities. For additional information on these vulnerabilities, including update instructions, please see the Hitachi ABB Power Grids security advisory.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK107992A4463\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "category": "vendor_fix", "details": "Disable the Wi-Fi access on any TropOS unit where local Wi-Fi access is not required. This is achieved by NOT enabling (or disabling) the local access SSID.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Where Wi-Fi access is required, wherever possible ensure physical access to the local area is restricted to approved staff only.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Use the Wi-Fi whitelist capability to restrict Wi-Fi access to only approved personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As the FragAttacks vulnerability is targeted at an end-user device and generally involves redirection to fraudulent websites, the installation of comprehensive firewall capabilities on company end-user devices and servers will significantly reduce the likelihood of negative outcomes.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] } ] }
icsa-22-104-04
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker within Wi-Fi range to forge encrypted frames, which could result in sensitive data disclosure and traffic manipulation.", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple Sectors", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "external", "summary": "SSA-913875: Frame Aggregation and Fragmentation Vulnerabilities in 802.11 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-913875.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-104-04 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-104-04.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-104-04 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-104-04" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "SSA-913875: Frame Aggregation and Fragmentation Vulnerabilities in 802.11 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "category": "external", "summary": "SSA-913875: Frame Aggregation and Fragmentation Vulnerabilities in 802.11 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-913875.txt" } ], "title": "Siemens SCALANCE FragAttacks", "tracking": { "current_release_date": "2022-04-14T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-22-104-04", "initial_release_date": "2022-04-14T00:00:00.000000Z", "revision_history": [ { "date": "2022-04-14T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-22-104-04 Siemens FragAttacks" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W721-1 RJ45", "product_id": "CSAFPID-0001", "product_identification_helper": { "model_numbers": [ "6GK5721-1FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W721-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W721-1 RJ45", "product_id": "CSAFPID-0002", "product_identification_helper": { "model_numbers": [ "6GK5721-1FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W721-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W722-1 RJ45", "product_id": "CSAFPID-0003", "product_identification_helper": { "model_numbers": [ "6GK5722-1FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W722-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W722-1 RJ45", "product_id": "CSAFPID-0004", "product_identification_helper": { "model_numbers": [ "6GK5722-1FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W722-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W722-1 RJ45", "product_id": "CSAFPID-0005", "product_identification_helper": { "model_numbers": [ "6GK5722-1FC00-0AC0" ] } } } ], "category": "product_name", "name": "SCALANCE W722-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W734-1 RJ45", "product_id": "CSAFPID-0006", "product_identification_helper": { "model_numbers": [ "6GK5734-1FX00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W734-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W734-1 RJ45", "product_id": "CSAFPID-0007", "product_identification_helper": { "model_numbers": [ "6GK5734-1FX00-0AA6" ] } } } ], "category": "product_name", "name": "SCALANCE W734-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W734-1 RJ45", "product_id": "CSAFPID-0008", "product_identification_helper": { "model_numbers": [ "6GK5734-1FX00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W734-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W734-1 RJ45 (USA)", "product_id": "CSAFPID-0009", "product_identification_helper": { "model_numbers": [ "6GK5734-1FX00-0AB6" ] } } } ], "category": "product_name", "name": "SCALANCE W734-1 RJ45 (USA)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W738-1 M12", "product_id": "CSAFPID-00010", "product_identification_helper": { "model_numbers": [ "6GK5738-1GY00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W738-1 M12" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W738-1 M12", "product_id": "CSAFPID-00011", "product_identification_helper": { "model_numbers": [ "6GK5738-1GY00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W738-1 M12" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W748-1 M12", "product_id": "CSAFPID-00012", "product_identification_helper": { "model_numbers": [ "6GK5748-1GD00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W748-1 M12" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W748-1 M12", "product_id": "CSAFPID-00013", "product_identification_helper": { "model_numbers": [ "6GK5748-1GD00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W748-1 M12" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W748-1 RJ45", "product_id": "CSAFPID-00014", "product_identification_helper": { "model_numbers": [ "6GK5748-1FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W748-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W748-1 RJ45", "product_id": "CSAFPID-00015", "product_identification_helper": { "model_numbers": [ "6GK5748-1FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W748-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W761-1 RJ45", "product_id": "CSAFPID-00016", "product_identification_helper": { "model_numbers": [ "6GK5761-1FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W761-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W761-1 RJ45", "product_id": "CSAFPID-00017", "product_identification_helper": { "model_numbers": [ "6GK5761-1FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W761-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 M12 EEC", "product_id": "CSAFPID-00018", "product_identification_helper": { "model_numbers": [ "6GK5774-1FY00-0TA0" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 M12 EEC" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 M12 EEC", "product_id": "CSAFPID-00019", "product_identification_helper": { "model_numbers": [ "6GK5774-1FY00-0TB0" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 M12 EEC" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 RJ45", "product_id": "CSAFPID-00020", "product_identification_helper": { "model_numbers": [ "6GK5774-1FX00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 RJ45", "product_id": "CSAFPID-00021", "product_identification_helper": { "model_numbers": [ "6GK5774-1FX00-0AA6" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 RJ45", "product_id": "CSAFPID-00022", "product_identification_helper": { "model_numbers": [ "6GK5774-1FX00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 RJ45", "product_id": "CSAFPID-00023", "product_identification_helper": { "model_numbers": [ "6GK5774-1FX00-0AC0" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 RJ45 (USA)", "product_id": "CSAFPID-00024", "product_identification_helper": { "model_numbers": [ "6GK5774-1FX00-0AB6" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 RJ45 (USA)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W778-1 M12", "product_id": "CSAFPID-00025", "product_identification_helper": { "model_numbers": [ "6GK5778-1GY00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W778-1 M12" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W778-1 M12", "product_id": "CSAFPID-00026", "product_identification_helper": { "model_numbers": [ "6GK5778-1GY00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W778-1 M12" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W778-1 M12 EEC", "product_id": "CSAFPID-00027", "product_identification_helper": { "model_numbers": [ "6GK5778-1GY00-0TA0" ] } } } ], "category": "product_name", "name": "SCALANCE W778-1 M12 EEC" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W778-1 M12 EEC (USA)", "product_id": "CSAFPID-00028", "product_identification_helper": { "model_numbers": [ "6GK5778-1GY00-0TB0" ] } } } ], "category": "product_name", "name": "SCALANCE W778-1 M12 EEC (USA)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-1 RJ45", "product_id": "CSAFPID-00029", "product_identification_helper": { "model_numbers": [ "6GK5786-1FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-1 RJ45", "product_id": "CSAFPID-00030", "product_identification_helper": { "model_numbers": [ "6GK5786-1FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2 RJ45", "product_id": "CSAFPID-00031", "product_identification_helper": { "model_numbers": [ "6GK5786-2FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2 RJ45", "product_id": "CSAFPID-00032", "product_identification_helper": { "model_numbers": [ "6GK5786-2FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2 RJ45", "product_id": "CSAFPID-00033", "product_identification_helper": { "model_numbers": [ "6GK5786-2FC00-0AC0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2 SFP", "product_id": "CSAFPID-00034", "product_identification_helper": { "model_numbers": [ "6GK5786-2FE00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2 SFP" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2 SFP", "product_id": "CSAFPID-00035", "product_identification_helper": { "model_numbers": [ "6GK5786-2FE00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2 SFP" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2IA RJ45", "product_id": "CSAFPID-00036", "product_identification_helper": { "model_numbers": [ "6GK5786-2HC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2IA RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2IA RJ45", "product_id": "CSAFPID-00037", "product_identification_helper": { "model_numbers": [ "6GK5786-2HC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2IA RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-1 M12", "product_id": "CSAFPID-00038", "product_identification_helper": { "model_numbers": [ "6GK5788-1GD00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-1 M12" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-1 M12", "product_id": "CSAFPID-00039", "product_identification_helper": { "model_numbers": [ "6GK5788-1GD00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-1 M12" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-1 RJ45", "product_id": "CSAFPID-00040", "product_identification_helper": { "model_numbers": [ "6GK5788-1FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-1 RJ45", "product_id": "CSAFPID-00041", "product_identification_helper": { "model_numbers": [ "6GK5788-1FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-1 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 M12", "product_id": "CSAFPID-00042", "product_identification_helper": { "model_numbers": [ "6GK5788-2GD00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 M12" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 M12", "product_id": "CSAFPID-00043", "product_identification_helper": { "model_numbers": [ "6GK5788-2GD00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 M12" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 M12 EEC", "product_id": "CSAFPID-00044", "product_identification_helper": { "model_numbers": [ "6GK5788-2GD00-0TA0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 M12 EEC" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 M12 EEC", "product_id": "CSAFPID-00045", "product_identification_helper": { "model_numbers": [ "6GK5788-2GD00-0TB0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 M12 EEC" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 M12 EEC", "product_id": "CSAFPID-00046", "product_identification_helper": { "model_numbers": [ "6GK5788-2GD00-0TC0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 M12 EEC" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 RJ45", "product_id": "CSAFPID-00047", "product_identification_helper": { "model_numbers": [ "6GK5788-2FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 RJ45", "product_id": "CSAFPID-00048", "product_identification_helper": { "model_numbers": [ "6GK5788-2FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 RJ45", "product_id": "CSAFPID-00049", "product_identification_helper": { "model_numbers": [ "6GK5788-2FC00-0AC0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 RJ45" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.0.0", "product": { "name": "SCALANCE W1748-1 M12", "product_id": "CSAFPID-00050", "product_identification_helper": { "model_numbers": [ "6GK5748-1GY01-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1748-1 M12" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.0.0", "product": { "name": "SCALANCE W1748-1 M12", "product_id": "CSAFPID-00051", "product_identification_helper": { "model_numbers": [ "6GK5748-1GY01-0TA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1748-1 M12" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V8.7.1.3", "product": { "name": "SCALANCE W1750D", "product_id": "CSAFPID-00052" } } ], "category": "product_name", "name": "SCALANCE W1750D" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.0.0", "product": { "name": "SCALANCE W1788-1 M12", "product_id": "CSAFPID-00053", "product_identification_helper": { "model_numbers": [ "6GK5788-1GY01-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1788-1 M12" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.0.0", "product": { "name": "SCALANCE W1788-2 EEC M12", "product_id": "CSAFPID-00054", "product_identification_helper": { "model_numbers": [ "6GK5788-2GY01-0TA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1788-2 EEC M12" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.0.0", "product": { "name": "SCALANCE W1788-2 M12", "product_id": "CSAFPID-00055", "product_identification_helper": { "model_numbers": [ "6GK5788-2GY01-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1788-2 M12" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.0.0", "product": { "name": "SCALANCE W1788-2IA M12", "product_id": "CSAFPID-00056", "product_identification_helper": { "model_numbers": [ "6GK5788-2HY01-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1788-2IA M12" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WAM763-1", "product_id": "CSAFPID-00057", "product_identification_helper": { "model_numbers": [ "6GK5763-1AL00-7DA0" ] } } } ], "category": "product_name", "name": "SCALANCE WAM763-1" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WAM766-1", "product_id": "CSAFPID-00058", "product_identification_helper": { "model_numbers": [ "6GK5766-1GE00-7DA0" ] } } } ], "category": "product_name", "name": "SCALANCE WAM766-1" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WAM766-1", "product_id": "CSAFPID-00059", "product_identification_helper": { "model_numbers": [ "6GK5766-1GE00-7DB0" ] } } } ], "category": "product_name", "name": "SCALANCE WAM766-1" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WAM766-1 6GHz", "product_id": "CSAFPID-00060", "product_identification_helper": { "model_numbers": [ "6GK5766-1JE00-7DA0" ] } } } ], "category": "product_name", "name": "SCALANCE WAM766-1 6GHz" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WAM766-1 EEC", "product_id": "CSAFPID-00061", "product_identification_helper": { "model_numbers": [ "6GK5766-1GE00-7TA0" ] } } } ], "category": "product_name", "name": "SCALANCE WAM766-1 EEC" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WAM766-1 EEC", "product_id": "CSAFPID-00062", "product_identification_helper": { "model_numbers": [ "6GK5766-1GE00-7TB0" ] } } } ], "category": "product_name", "name": "SCALANCE WAM766-1 EEC" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WAM766-1 EEC 6GHz", "product_id": "CSAFPID-00063", "product_identification_helper": { "model_numbers": [ "6GK5766-1JE00-7TA0" ] } } } ], "category": "product_name", "name": "SCALANCE WAM766-1 EEC 6GHz" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WUM763-1", "product_id": "CSAFPID-00064", "product_identification_helper": { "model_numbers": [ "6GK5763-1AL00-3AA0" ] } } } ], "category": "product_name", "name": "SCALANCE WUM763-1" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WUM763-1", "product_id": "CSAFPID-00065", "product_identification_helper": { "model_numbers": [ "6GK5763-1AL00-3DA0" ] } } } ], "category": "product_name", "name": "SCALANCE WUM763-1" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WUM766-1", "product_id": "CSAFPID-00066", "product_identification_helper": { "model_numbers": [ "6GK5766-1GE00-3DA0" ] } } } ], "category": "product_name", "name": "SCALANCE WUM766-1" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WUM766-1", "product_id": "CSAFPID-00067", "product_identification_helper": { "model_numbers": [ "6GK5766-1GE00-3DB0" ] } } } ], "category": "product_name", "name": "SCALANCE WUM766-1" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WUM766-1 6GHz", "product_id": "CSAFPID-00068", "product_identification_helper": { "model_numbers": [ "6GK5766-1JE00-3DA0" ] } } } ], "category": "product_name", "name": "SCALANCE WUM766-1 6GHz" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-24588", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "summary", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, "references": [ { "summary": "CVE-2020-24588 - SCALANCE W1748-1 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-24588 - SCALANCE W1748-1 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-24588 - SCALANCE W1750D", "url": "https://support.industry.siemens.com/cs/de/en/view/109802805/" }, { "summary": "CVE-2020-24588 - SCALANCE W1788-1 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-24588 - SCALANCE W1788-2 EEC M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-24588 - SCALANCE W1788-2 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-24588 - SCALANCE W1788-2IA M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-24588 - SCALANCE WAM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-24588 - SCALANCE WAM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-24588 - SCALANCE WAM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-24588 - SCALANCE WAM766-1 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-24588 - SCALANCE WAM766-1 EEC", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-24588 - SCALANCE WAM766-1 EEC", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-24588 - SCALANCE WAM766-1 EEC 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-24588 - SCALANCE WUM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-24588 - SCALANCE WUM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-24588 - SCALANCE WUM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-24588 - SCALANCE WUM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-24588 - SCALANCE WUM766-1 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-24588 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-24588.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24588" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "vendor_fix", "details": "Update to V3.0.0 or later version", "product_ids": [ "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "category": "vendor_fix", "details": "Update to V8.7.1.3 or later version", "product_ids": [ "CSAFPID-00052" ], "url": "https://support.industry.siemens.com/cs/de/en/view/109802805/" }, { "category": "vendor_fix", "details": "Update to V1.2 or later version", "product_ids": [ "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ], "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "category": "mitigation", "details": "As these vulnerabilities can only be exploited within Wi-Fi range, when possible reduce Wi-Fi transmission power or make sure to have the devices in private areas with physical access controls", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, { "category": "mitigation", "details": "When possible, A-MSDU can be disabled to mitigate CVE-2020-24588 and CVE-2020-26144", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] } ], "title": "CVE-2020-24588" }, { "cve": "CVE-2020-26139", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, "references": [ { "summary": "CVE-2020-26139 - SCALANCE W1748-1 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26139 - SCALANCE W1748-1 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26139 - SCALANCE W1788-1 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26139 - SCALANCE W1788-2 EEC M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26139 - SCALANCE W1788-2 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26139 - SCALANCE W1788-2IA M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26139 - SCALANCE WAM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26139 - SCALANCE WAM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26139 - SCALANCE WAM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26139 - SCALANCE WAM766-1 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26139 - SCALANCE WAM766-1 EEC", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26139 - SCALANCE WAM766-1 EEC", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26139 - SCALANCE WAM766-1 EEC 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26139 - SCALANCE WUM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26139 - SCALANCE WUM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26139 - SCALANCE WUM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26139 - SCALANCE WUM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26139 - SCALANCE WUM766-1 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26139 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-26139.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26139" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "vendor_fix", "details": "Update to V3.0.0 or later version", "product_ids": [ "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "category": "vendor_fix", "details": "Update to V1.2 or later version", "product_ids": [ "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ], "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "category": "mitigation", "details": "As these vulnerabilities can only be exploited within Wi-Fi range, when possible reduce Wi-Fi transmission power or make sure to have the devices in private areas with physical access controls", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, { "category": "mitigation", "details": "When possible, A-MSDU can be disabled to mitigate CVE-2020-24588 and CVE-2020-26144", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] } ], "title": "CVE-2020-26139" }, { "cve": "CVE-2020-26140", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, "references": [ { "summary": "CVE-2020-26140 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-26140.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26140" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "mitigation", "details": "As these vulnerabilities can only be exploited within Wi-Fi range, when possible reduce Wi-Fi transmission power or make sure to have the devices in private areas with physical access controls", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "mitigation", "details": "When possible, A-MSDU can be disabled to mitigate CVE-2020-24588 and CVE-2020-26144", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] } ], "title": "CVE-2020-26140" }, { "cve": "CVE-2020-26141", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, "references": [ { "summary": "CVE-2020-26141 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-26141.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26141" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "mitigation", "details": "As these vulnerabilities can only be exploited within Wi-Fi range, when possible reduce Wi-Fi transmission power or make sure to have the devices in private areas with physical access controls", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "mitigation", "details": "When possible, A-MSDU can be disabled to mitigate CVE-2020-24588 and CVE-2020-26144", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] } ], "title": "CVE-2020-26141" }, { "cve": "CVE-2020-26143", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, "references": [ { "summary": "CVE-2020-26143 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-26143.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26143" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "mitigation", "details": "As these vulnerabilities can only be exploited within Wi-Fi range, when possible reduce Wi-Fi transmission power or make sure to have the devices in private areas with physical access controls", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "mitigation", "details": "When possible, A-MSDU can be disabled to mitigate CVE-2020-24588 and CVE-2020-26144", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] } ], "title": "CVE-2020-26143" }, { "cve": "CVE-2020-26144", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext A-MSDU frames as long as the first 8 bytes correspond to a valid RFC1042 (i.e., LLC/SNAP) header for EAPOL. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, "references": [ { "summary": "CVE-2020-26144 - SCALANCE WAM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26144 - SCALANCE WAM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26144 - SCALANCE WAM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26144 - SCALANCE WAM766-1 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26144 - SCALANCE WAM766-1 EEC", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26144 - SCALANCE WAM766-1 EEC", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26144 - SCALANCE WAM766-1 EEC 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26144 - SCALANCE WUM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26144 - SCALANCE WUM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26144 - SCALANCE WUM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26144 - SCALANCE WUM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26144 - SCALANCE WUM766-1 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26144 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-26144.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26144" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "vendor_fix", "details": "Update to V1.2 or later version", "product_ids": [ "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ], "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "category": "mitigation", "details": "As these vulnerabilities can only be exploited within Wi-Fi range, when possible reduce Wi-Fi transmission power or make sure to have the devices in private areas with physical access controls", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, { "category": "mitigation", "details": "When possible, A-MSDU can be disabled to mitigate CVE-2020-24588 and CVE-2020-26144", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] } ], "title": "CVE-2020-26144" }, { "cve": "CVE-2020-26145", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, "references": [ { "summary": "CVE-2020-26145 - SCALANCE WAM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26145 - SCALANCE WAM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26145 - SCALANCE WAM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26145 - SCALANCE WAM766-1 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26145 - SCALANCE WAM766-1 EEC", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26145 - SCALANCE WAM766-1 EEC", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26145 - SCALANCE WAM766-1 EEC 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26145 - SCALANCE WUM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26145 - SCALANCE WUM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26145 - SCALANCE WUM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26145 - SCALANCE WUM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26145 - SCALANCE WUM766-1 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26145 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-26145.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26145" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.2 or later version", "product_ids": [ "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ], "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "category": "mitigation", "details": "As these vulnerabilities can only be exploited within Wi-Fi range, when possible reduce Wi-Fi transmission power or make sure to have the devices in private areas with physical access controls", "product_ids": [ "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, { "category": "mitigation", "details": "When possible, A-MSDU can be disabled to mitigate CVE-2020-24588 and CVE-2020-26144", "product_ids": [ "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] } ], "title": "CVE-2020-26145" }, { "cve": "CVE-2020-26146", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WPA, WPA2, and WPA3 implementations reassemble fragments with non-consecutive packet numbers. An adversary can abuse this to exfiltrate selected fragments. This vulnerability is exploitable when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. Note that WEP is vulnerable to this attack by design.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, "references": [ { "summary": "CVE-2020-26146 - SCALANCE W1748-1 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26146 - SCALANCE W1748-1 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26146 - SCALANCE W1750D", "url": "https://support.industry.siemens.com/cs/de/en/view/109802805/" }, { "summary": "CVE-2020-26146 - SCALANCE W1788-1 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26146 - SCALANCE W1788-2 EEC M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26146 - SCALANCE W1788-2 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26146 - SCALANCE W1788-2IA M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26146 - SCALANCE WAM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26146 - SCALANCE WAM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26146 - SCALANCE WAM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26146 - SCALANCE WAM766-1 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26146 - SCALANCE WAM766-1 EEC", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26146 - SCALANCE WAM766-1 EEC", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26146 - SCALANCE WAM766-1 EEC 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26146 - SCALANCE WUM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26146 - SCALANCE WUM763-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26146 - SCALANCE WUM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26146 - SCALANCE WUM766-1", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26146 - SCALANCE WUM766-1 6GHz", "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "summary": "CVE-2020-26146 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-26146.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26146" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "vendor_fix", "details": "Update to V3.0.0 or later version", "product_ids": [ "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "category": "vendor_fix", "details": "Update to V8.7.1.3 or later version", "product_ids": [ "CSAFPID-00052" ], "url": "https://support.industry.siemens.com/cs/de/en/view/109802805/" }, { "category": "vendor_fix", "details": "Update to V1.2 or later version", "product_ids": [ "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ], "url": "https://support.industry.siemens.com/cs/de/en/view/109805887" }, { "category": "mitigation", "details": "As these vulnerabilities can only be exploited within Wi-Fi range, when possible reduce Wi-Fi transmission power or make sure to have the devices in private areas with physical access controls", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, { "category": "mitigation", "details": "When possible, A-MSDU can be disabled to mitigate CVE-2020-24588 and CVE-2020-26144", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068" ] } ], "title": "CVE-2020-26146" }, { "cve": "CVE-2020-26147", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056" ] }, "references": [ { "summary": "CVE-2020-26147 - SCALANCE W1748-1 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26147 - SCALANCE W1748-1 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26147 - SCALANCE W1788-1 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26147 - SCALANCE W1788-2 EEC M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26147 - SCALANCE W1788-2 M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26147 - SCALANCE W1788-2IA M12", "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "summary": "CVE-2020-26147 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-26147.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26147" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049" ] }, { "category": "vendor_fix", "details": "Update to V3.0.0 or later version", "product_ids": [ "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109808629/" }, { "category": "mitigation", "details": "As these vulnerabilities can only be exploited within Wi-Fi range, when possible reduce Wi-Fi transmission power or make sure to have the devices in private areas with physical access controls", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056" ] }, { "category": "mitigation", "details": "When possible, A-MSDU can be disabled to mitigate CVE-2020-24588 and CVE-2020-26144", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056" ] } ], "title": "CVE-2020-26147" } ] }
rhsa-2021_4140
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n* kernel: out-of-bounds reads in pinctrl subsystem. (CVE-2020-0427)\n* kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24502)\n* kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24503)\n* kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24504)\n* kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586)\n* kernel: Reassembling fragments encrypted under different keys (CVE-2020-24587)\n* kernel: wifi frame payload being parsed incorrectly as an L2 frame (CVE-2020-24588)\n* kernel: Forwarding EAPOL from unauthenticated wifi client (CVE-2020-26139)\n* kernel: accepting plaintext data frames in protected networks (CVE-2020-26140)\n* kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141)\n* kernel: accepting fragmented plaintext frames in protected networks (CVE-2020-26143)\n* kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header (CVE-2020-26144)\n* kernel: accepting plaintext broadcast fragments as full frames (CVE-2020-26145)\n* kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a read-after-free (CVE-2020-29660)\n* kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a long SSID value (CVE-2020-36158)\n* kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() (CVE-2020-36386)\n* kernel: Improper access control in BlueZ may allow information disclosure vulnerability. (CVE-2021-0129)\n* kernel: Use-after-free in ndb_queue_rq() (CVE-2021-3348)\n* kernel: Linux kernel eBPF RINGBUF map oversized allocation (CVE-2021-3489)\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n* kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600)\n* kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679)\n* kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files (CVE-2021-3732)\n* kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() (CVE-2021-20194)\n* kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133)\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n* kernel: System crash in intel_pmu_drain_pebs_nhm (CVE-2021-28971)\n* kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory (CVE-2021-29155)\n* kernel: improper input validation in tipc_nl_retrieve_key function (CVE-2021-29646)\n* kernel: lack a full memory barrier upon the assignment of a new table value in x_tables.h may lead to DoS (CVE-2021-29650)\n* kernel: local escalation of privileges in handling of eBPF programs (CVE-2021-31440)\n* kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory (CVE-2021-31829)\n* kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier (CVE-2021-33200)\n* kernel: reassembling encrypted fragments with non-consecutive packet numbers (CVE-2020-26146)\n* kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147)\n* kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368)\n* kernel: flowtable list del corruption with kernel BUG (CVE-2021-3635)\n* kernel: NULL pointer dereference in llsec_key_alloc() (CVE-2021-3659)\n* kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure (CVE-2021-20239)\n* kernel: out of bounds array access in drivers/md/dm-ioctl.c (CVE-2021-31916)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4140", "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "category": "external", "summary": "1875275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875275" }, { "category": "external", "summary": "1902412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902412" }, { "category": "external", "summary": "1903244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903244" }, { "category": "external", "summary": "1905747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905747" }, { "category": "external", "summary": "1906522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906522" }, { "category": "external", "summary": "1912683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912683" }, { "category": "external", "summary": "1913348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913348" }, { "category": "external", "summary": "1919893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919893" }, { "category": "external", "summary": "1921958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921958" }, { "category": "external", "summary": "1923636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923636" }, { "category": "external", "summary": "1930376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930376" }, { "category": "external", "summary": "1930379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930379" }, { "category": "external", "summary": "1930381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930381" }, { "category": "external", "summary": "1941762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762" }, { "category": "external", "summary": "1941784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941784" }, { "category": "external", "summary": "1945345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945345" }, { "category": "external", "summary": "1945388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945388" }, { "category": "external", "summary": "1946965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946965" }, { "category": "external", "summary": "1948772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948772" }, { "category": "external", "summary": "1951595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951595" }, { "category": "external", "summary": "1957788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957788" }, { "category": "external", "summary": "1959559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959559" }, { "category": "external", "summary": "1959642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959642" }, { "category": "external", "summary": "1959654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959654" }, { "category": "external", "summary": "1959657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959657" }, { "category": "external", "summary": "1959663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959663" }, { "category": "external", "summary": "1960490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960490" }, { "category": "external", "summary": "1960492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960492" }, { "category": "external", "summary": "1960496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960496" }, { "category": "external", "summary": "1960498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960498" }, { "category": "external", "summary": "1960500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960500" }, { "category": "external", "summary": "1960502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960502" }, { "category": "external", "summary": "1960504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960504" }, { "category": "external", "summary": "1964028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964028" }, { "category": "external", "summary": "1964139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139" }, { "category": "external", "summary": "1965038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965038" }, { "category": "external", "summary": "1965458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965458" }, { "category": "external", "summary": "1966578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578" }, { "category": "external", "summary": "1969489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969489" }, { "category": "external", "summary": "1975949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975949" }, { "category": "external", "summary": "1976946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976946" }, { "category": "external", "summary": "1981954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981954" }, { "category": "external", "summary": "1989165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989165" }, { "category": "external", "summary": "1995249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995249" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4140.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:03:39+00:00", "generator": { "date": "2024-11-06T00:03:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4140", "initial_release_date": "2021-11-09T17:26:23+00:00", "revision_history": [ { "date": "2021-11-09T17:26:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-09T17:26:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:03:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-348.rt7.130.el8.src", "product": { "name": "kernel-rt-0:4.18.0-348.rt7.130.el8.src", "product_id": "kernel-rt-0:4.18.0-348.rt7.130.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.rt7.130.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.rt7.130.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.rt7.130.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.rt7.130.el8.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src" }, "product_reference": "kernel-rt-0:4.18.0-348.rt7.130.el8.src", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "NFV-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.rt7.130.el8.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src" }, "product_reference": "kernel-rt-0:4.18.0-348.rt7.130.el8.src", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "relates_to_product_reference": "RT-8.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-14615", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-01-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1789209" } ], "notes": [ { "category": "description", "text": "An information disclosure flaw was found in the Linux kernel. The i915 graphics driver lacks control of flow for data structures which may allow a local, authenticated user to disclose information when using ioctl commands with an attached i915 device. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Intel graphics card information leak.", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, 8 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and 8 may address this issue.\n\nThis has been rated as having Moderate security impact and is not currently planned to be addressed in future updates of Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14615" }, { "category": "external", "summary": "RHBZ#1789209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1789209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14615", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14615" } ], "release_date": "2020-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system; however, the power management functionality of the card will be disabled and the system may draw additional power. See the kcs \u201cHow do I blacklist a kernel module to prevent it from loading automatically?\u201c (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module from autoloading. Graphical displays may also be at low resolution or not work correctly.\n\nThis mitigation may not be suitable if the graphical login functionality is required.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Intel graphics card information leak." }, { "cve": "CVE-2020-0427", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1919893" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux pinctrl system. It is possible to trigger an of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds reads in pinctrl subsystem.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0427" }, { "category": "external", "summary": "RHBZ#1919893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0427", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0427" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0427", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0427" } ], "release_date": "2020-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds reads in pinctrl subsystem." }, { "cve": "CVE-2020-24502", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930379" } ], "notes": [ { "category": "description", "text": "Improper input validation in some Intel(R) Ethernet E810 Adapter drivers for Linux may allow an authenticated user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24502" }, { "category": "external", "summary": "RHBZ#1930379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24502", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24502" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers" }, { "cve": "CVE-2020-24503", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930381" } ], "notes": [ { "category": "description", "text": "Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers for Linux may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24503" }, { "category": "external", "summary": "RHBZ#1930381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24503", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24503" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24503", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24503" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers" }, { "cve": "CVE-2020-24504", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930376" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers for Linux may allow an authenticated user to potentially cause a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24504" }, { "category": "external", "summary": "RHBZ#1930376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24504", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24504" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24504", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24504" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers" }, { "cve": "CVE-2020-24586", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2021-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959642" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernels implementation of wifi fragmentation handling. An attacker with the ability to transmit within the wireless transmission range of an access point can abuse a flaw where previous contents of wifi fragments can be unintentionally transmitted to another device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Fragmentation cache not cleared on reconnection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24586" }, { "category": "external", "summary": "RHBZ#1959642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959642" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24586", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24586" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/" } ], "release_date": "2021-05-12T01:20:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Fragmentation cache not cleared on reconnection" }, { "cve": "CVE-2020-24587", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2021-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959654" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s WiFi implementation. An attacker within the wireless range can abuse a logic flaw in the WiFi implementation by reassembling packets from multiple fragments under different keys, treating them as valid. This flaw allows an attacker to send a fragment under an incorrect key, treating them as a valid fragment under the new key. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Reassembling fragments encrypted under different keys", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24587" }, { "category": "external", "summary": "RHBZ#1959654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959654" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24587", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24587" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24587", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24587" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/" } ], "release_date": "2021-05-11T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Reassembling fragments encrypted under different keys" }, { "cve": "CVE-2020-24588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959657" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernels wifi implementation. An attacker within wireless broadcast range can inject custom data into the wireless communication circumventing checks on the data. This can cause the frame to pass checks and be considered a valid frame of a different type.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: wifi frame payload being parsed incorrectly as an L2 frame", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24588" }, { "category": "external", "summary": "RHBZ#1959657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959657" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24588", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24588" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24588", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24588" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.25d93176ddaf.I9e265b597f2cd23eb44573f35b625947b386a9de@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.25d93176ddaf.I9e265b597f2cd23eb44573f35b625947b386a9de@changeid/" } ], "release_date": "2021-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: wifi frame payload being parsed incorrectly as an L2 frame" }, { "cve": "CVE-2020-26139", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2021-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959663" } ], "notes": [ { "category": "description", "text": "Frames used for authentication and key management between the AP and connected clients. Some clients may take these redirected frames masquerading as control mechanisms from the AP.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Forwarding EAPOL from unauthenticated wifi client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26139" }, { "category": "external", "summary": "RHBZ#1959663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26139", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26139" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.cb327ed0cabe.Ib7dcffa2a31f0913d660de65ba3c8aca75b1d10f@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.cb327ed0cabe.Ib7dcffa2a31f0913d660de65ba3c8aca75b1d10f@changeid/" } ], "release_date": "2021-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Forwarding EAPOL from unauthenticated wifi client" }, { "cve": "CVE-2020-26140", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960490" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Linux kernel. Where the WiFi implementations accept plaintext frames in a protected WiFi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: accepting plaintext data frames in protected networks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26140" }, { "category": "external", "summary": "RHBZ#1960490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26140", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26140" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26140", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26140" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: accepting plaintext data frames in protected networks" }, { "cve": "CVE-2020-26141", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960492" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Linux kernel\u0027s WiFi implementation. An attacker within wireless range can inject a control packet fragment where the kernel does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: not verifying TKIP MIC of fragmented frames", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26141" }, { "category": "external", "summary": "RHBZ#1960492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960492" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26141", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26141" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: not verifying TKIP MIC of fragmented frames" }, { "cve": "CVE-2020-26143", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960496" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Linux kernel, where the WiFi implementations assemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: accepting fragmented plaintext frames in protected networks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26143" }, { "category": "external", "summary": "RHBZ#1960496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960496" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26143", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26143" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26143", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26143" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: accepting fragmented plaintext frames in protected networks" }, { "cve": "CVE-2020-26144", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960498" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where the WiFi implementations accept plaintext A-MSDU frames as long as the first 8 bytes correspond to a valid RFC1042 (ex., LLC/SNAP) header for EAPOL. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26144" }, { "category": "external", "summary": "RHBZ#1960498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960498" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26144", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26144" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header" }, { "cve": "CVE-2020-26145", "cwe": { "id": "CWE-307", "name": "Improper Restriction of Excessive Authentication Attempts" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960500" } ], "notes": [ { "category": "description", "text": "A flaw was found in ath10k_htt_rx_proc_rx_frag_ind_hl in drivers/net/wireless/ath/ath10k/htt_rx.c in the Linux kernel WiFi implementations, where it accepts a second (or subsequent) broadcast fragments even when sent in plaintext and then process them as full unfragmented frames. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: accepting plaintext broadcast fragments as full frames", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26145" }, { "category": "external", "summary": "RHBZ#1960500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960500" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26145", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26145" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26145", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26145" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: accepting plaintext broadcast fragments as full frames" }, { "cve": "CVE-2020-26146", "cwe": { "id": "CWE-307", "name": "Improper Restriction of Excessive Authentication Attempts" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960502" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Linux kernel, where the WiFi implementation reassemble fragments with non-consecutive packet numbers. An adversary can abuse this to exfiltrate selected fragments. This vulnerability is exploitable when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. Note that WEP is vulnerable to this attack by design.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: reassembling encrypted fragments with non-consecutive packet numbers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26146" }, { "category": "external", "summary": "RHBZ#1960502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960502" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26146", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26146" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: reassembling encrypted fragments with non-consecutive packet numbers" }, { "cve": "CVE-2020-26147", "cwe": { "id": "CWE-307", "name": "Improper Restriction of Excessive Authentication Attempts" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960504" } ], "notes": [ { "category": "description", "text": "A flaw was found in ieee80211_rx_h_defragment in net/mac80211/rx.c in the Linux Kernel\u0027s WiFi implementation. This vulnerability can be abused to inject packets or exfiltrate selected fragments when another device sends fragmented frames, and the WEP, CCMP, or GCMP data-confidentiality protocol is used. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: reassembling mixed encrypted/plaintext fragments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26147" }, { "category": "external", "summary": "RHBZ#1960504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960504" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26147", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26147" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.30c4394bb835.I5acfdb552cc1d20c339c262315950b3eac491397@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.30c4394bb835.I5acfdb552cc1d20c339c262315950b3eac491397@changeid/" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: reassembling mixed encrypted/plaintext fragments" }, { "cve": "CVE-2020-29368", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2020-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903244" } ], "notes": [ { "category": "description", "text": "An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having Moderateimpact because, based on Red Hat\u0027s assessment, this issue is hard to exploit in practice because the race window is too small for it to be reliable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29368" }, { "category": "external", "summary": "RHBZ#1903244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903244" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29368", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29368" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29368", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29368" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check" }, { "cve": "CVE-2020-29660", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906522" } ], "notes": [ { "category": "description", "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel. A local user could use this flaw to read numerical value from memory after free.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Low impact (Red Hat Enterprise Linux 7) because of the need to have CAP_SYS_TTY_CONFIG privileges.\n\nThis flaw is rated as having Moderate (Red Hat Enterprise Linux 8) impact because of the need to have CAP_SYS_TTY_CONFIG privileges. Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29660" }, { "category": "external", "summary": "RHBZ#1906522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906522" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29660", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29660" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29660", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29660" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free" }, { "cve": "CVE-2020-36158", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913348" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. The marvell wifi driver could allow a local attacker to execute arbitrary code via a long SSID value in mwifiex_cmd_802_11_ad_hoc_start function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because the attacker needs to be local and privileged enough to be able to initiate ad-hoc WIFI network creation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36158" }, { "category": "external", "summary": "RHBZ#1913348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913348" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36158", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36158" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36158", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36158" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module mwifiex from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value" }, { "cve": "CVE-2020-36312", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2021-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1947991" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM hypervisor of the Linux kernel. A memory leak could occur in kvm_io_bus_unregister_dev() upon a kmalloc failure. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak upon a kmalloc failure in kvm_io_bus_unregister_dev function in virt/kvm/kvm_main.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36312" }, { "category": "external", "summary": "RHBZ#1947991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947991" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36312", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36312" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36312", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36312" } ], "release_date": "2020-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: memory leak upon a kmalloc failure in kvm_io_bus_unregister_dev function in virt/kvm/kvm_main.c" }, { "cve": "CVE-2020-36386", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1969489" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds memory access in the Linux kernel bluetooth subsystem was found in the way when some data being read about the bluetooth device with the hci_extended_inquiry_result_evt call. A local user could use this flaw to crash the system or read some data out of memory bounds that can lead to data confidentiality threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because even the data being read out of memory bounds is written to some cache, it was known before that this data from non-safe source and as result no any sensitive dependencies on this data.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "RHBZ#1969489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36386", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51c19bf3d5cfaa66571e4b88ba2a6f6295311101", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51c19bf3d5cfaa66571e4b88ba2a6f6295311101" } ], "release_date": "2020-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module bluetooth from being loaded (if Bluetooth not required for the system). Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c" }, { "cve": "CVE-2021-0129", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965038" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper access control in BlueZ may allow information disclosure vulnerability.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "RHBZ#1965038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965038" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0129", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0129" } ], "release_date": "2021-06-08T03:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper access control in BlueZ may allow information disclosure vulnerability." }, { "cve": "CVE-2021-3348", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921958" } ], "notes": [ { "category": "description", "text": "A use after free flaw in the Linux kernel network block device (NBD) subsystem was found in the way user calls an ioctl NBD_SET_SOCK at a certain point during device setup.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because in the default configuration, the issue can only be triggered by a privileged local user (with access to the nbd device).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3348" }, { "category": "external", "summary": "RHBZ#1921958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3348", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3348" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3348", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3348" }, { "category": "external", "summary": "https://lore.kernel.org/linux-block/24dff677353e2e30a71d8b66c4dffdbdf77c4dbd.1611595239.git.josef@toxicpanda.com/", "url": "https://lore.kernel.org/linux-block/24dff677353e2e30a71d8b66c4dffdbdf77c4dbd.1611595239.git.josef@toxicpanda.com/" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module nbd from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c" }, { "acknowledgments": [ { "names": [ "Ryota Shiga" ] } ], "cve": "CVE-2021-3489", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-05-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959559" } ], "notes": [ { "category": "description", "text": "A flaw out of bound memory write in the Linux kernel BPF subsystem was found in the way user writes to BPF ring buffer too fast, so larger buffer than available memory could be allocated. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Linux kernel eBPF RINGBUF map oversized allocation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3489" }, { "category": "external", "summary": "RHBZ#1959559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959559" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3489", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3489" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=4b81ccebaeee885ab1aa1438133f2991e3a2b6ea", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=4b81ccebaeee885ab1aa1438133f2991e3a2b6ea" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/05/11/10", "url": "https://www.openwall.com/lists/oss-security/2021/05/11/10" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Linux kernel eBPF RINGBUF map oversized allocation" }, { "acknowledgments": [ { "names": [ "HaoXiong, LinMa" ], "organization": "ckSec" } ], "cve": "CVE-2021-3564", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2021-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964139" } ], "notes": [ { "category": "description", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "RHBZ#1964139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1", "url": "https://www.openwall.com/lists/oss-security/2021/05/25/1" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails" }, { "cve": "CVE-2021-3573", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966578" } ], "notes": [ { "category": "description", "text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in function hci_sock_bound_ioctl()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3573" }, { "category": "external", "summary": "RHBZ#1966578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2", "url": "https://www.openwall.com/lists/oss-security/2021/06/08/2" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in function hci_sock_bound_ioctl()" }, { "cve": "CVE-2021-3600", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981954" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s eBPF verification code, where the eBPF 32-bit div/mod source register truncation could lead to out-of-bounds reads and writes. By default, accessing the eBPF verifier is only possible to privileged users with CAP_SYS_ADMIN. This flaw allows a local user who can run eBPF instructions to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: eBPF 32-bit source register truncation on div/mod", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3600" }, { "category": "external", "summary": "RHBZ#1981954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3600", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3600" }, { "category": "external", "summary": "https://lore.kernel.org/patchwork/patch/1379497/", "url": "https://lore.kernel.org/patchwork/patch/1379497/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/06/23/1", "url": "https://www.openwall.com/lists/oss-security/2021/06/23/1" } ], "release_date": "2021-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: eBPF 32-bit source register truncation on div/mod" }, { "cve": "CVE-2021-3635", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1976946" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel netfilter implementation. A user with root (CAP_SYS_ADMIN) access is able to panic the system when issuing netfilter netflow commands", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3635" }, { "category": "external", "summary": "RHBZ#1976946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976946" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3635", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3635" } ], "release_date": "2021-08-06T04:47:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50" }, { "cve": "CVE-2021-3659", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2021-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1975949" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3659" }, { "category": "external", "summary": "RHBZ#1975949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3659", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3659" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8" } ], "release_date": "2021-04-06T19:22:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module mac802154 from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c" }, { "acknowledgments": [ { "names": [ "Haoran Luo" ], "organization": "Chaitin Tech" } ], "cve": "CVE-2021-3679", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989165" } ], "notes": [ { "category": "description", "text": "A lack of CPU resources in the Linux kernel tracing module functionality was found in the way users use the trace ring buffer in specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: DoS in rb_per_cpu_empty()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3679" }, { "category": "external", "summary": "RHBZ#1989165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3679", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3679" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/", "url": "https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/" } ], "release_date": "2021-07-20T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: DoS in rb_per_cpu_empty()" }, { "acknowledgments": [ { "names": [ "Miklos Szeredi" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3732", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3732" }, { "category": "external", "summary": "RHBZ#1995249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3732", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3732" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3732", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3732" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files" }, { "acknowledgments": [ { "names": [ "Loris Reiff" ] } ], "cve": "CVE-2021-20194", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912683" } ], "notes": [ { "category": "description", "text": "A flaw buffer overflow in the Linux kernel BPF subsystem was found in the way user running BPF script calling getsockopt. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact because of the need to have elevated privileges or non-standard configuration for running BPF script.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20194" }, { "category": "external", "summary": "RHBZ#1912683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912683" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20194" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20194", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20194" } ], "release_date": "2021-01-22T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()" }, { "cve": "CVE-2021-20239", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1923636" } ], "notes": [ { "category": "description", "text": "A flaw was found in the BPF protocol. This flaw allows an attacker with a local account to leak information about kernel internal addresses. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20239" }, { "category": "external", "summary": "RHBZ#1923636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923636" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20239", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20239" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20239", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20239" } ], "release_date": "2021-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Loading a filter is a privileged (CAP_SYS_ADMIN or root) operation. Once any filter is used, this attack is capable of being used by an unprivileged user. There is no known mitigation that product security finds suitable for this flaw.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure" }, { "acknowledgments": [ { "names": [ "Or Cohen" ], "organization": "Palo Alto Networks" } ], "cve": "CVE-2021-23133", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948772" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s SCTP socket functionality that triggers a race condition. This flaw allows a local user to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Race condition in sctp_destroy_sock list_del", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having a Moderate impact because of the privileges required for running the known reproducer. The required privileges are CAP_BPF and CAP_NET_ADMIN capabilities that are disabled by default in Red Hat Enterprise Linux 7. For Red Hat Enterprise Linux 8, the SCTP protocol itself is disabled by default and cannot be used by a user without enablement by an administrator.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23133" }, { "category": "external", "summary": "RHBZ#1948772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23133" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23133", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23133" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b" } ], "release_date": "2021-04-18T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module sctp from being loaded (and this is so by default for Red Hat Enterprise Linux 8). Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Race condition in sctp_destroy_sock list_del" }, { "cve": "CVE-2021-28950", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1941762" } ], "notes": [ { "category": "description", "text": "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28950" }, { "category": "external", "summary": "RHBZ#1941762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28950", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28950" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950" } ], "release_date": "2021-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" \u003e\u003e /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode" }, { "cve": "CVE-2021-28971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1941784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. On some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28971" }, { "category": "external", "summary": "RHBZ#1941784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28971", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28971" } ], "release_date": "2021-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c" }, { "cve": "CVE-2021-29155", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-04-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1951595" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in retrieve_ptr_limit in kernel/bpf/verifier.c in the Linux kernel mechanism to mitigate speculatively out-of-bounds loads (Spectre mitigation). In this flaw a local, special user privileged (CAP_SYS_ADMIN) BPF program running on affected systems may bypass the protection, and execute speculatively out-of-bounds loads from the kernel memory. This can be abused to extract contents of kernel memory via side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29155" }, { "category": "external", "summary": "RHBZ#1951595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951595" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29155" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/04/18/4", "url": "https://www.openwall.com/lists/oss-security/2021/04/18/4" } ], "release_date": "2021-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory" }, { "cve": "CVE-2021-29646", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945345" } ], "notes": [ { "category": "description", "text": "A flaw buffer overflow in the Linux kernel TIPC protocol functionality was found in the way user uses protocol with encryption enabled. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29646" }, { "category": "external", "summary": "RHBZ#1945345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29646", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29646" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29646", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29646" } ], "release_date": "2021-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c" }, { "cve": "CVE-2021-29650", "cwe": { "id": "CWE-662", "name": "Improper Synchronization" }, "discovery_date": "2021-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945388" } ], "notes": [ { "category": "description", "text": "A denial-of-service (DoS) flaw was identified in the Linux kernel due to an incorrect memory barrier in xt_replace_table in net/netfilter/x_tables.c in the netfilter subsystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29650" }, { "category": "external", "summary": "RHBZ#1945388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29650", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29650" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=175e476b8cdf2a4de7432583b49c871345e4f8a1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=175e476b8cdf2a4de7432583b49c871345e4f8a1" } ], "release_date": "2021-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS" }, { "acknowledgments": [ { "names": [ "Manfred Paul" ], "organization": "RedRocket CTF team" } ], "cve": "CVE-2021-31440", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "discovery_date": "2021-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964028" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access flaw was found in the Linux kernel\u2019s implementation of the eBPF code verifier, where an incorrect register bounds calculation while checking unsigned 32-bit instructions in an eBPF program occurs.. By default accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. The issue results from the lack of proper validation of user-supplied eBPF programs prior to executing them. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local escalation of privileges in handling of eBPF programs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31440" }, { "category": "external", "summary": "RHBZ#1964028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31440", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31440" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=10bf4e83167cc68595b85fd73bb91e8f2c086e36", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=10bf4e83167cc68595b85fd73bb91e8f2c086e36" }, { "category": "external", "summary": "https://www.zerodayinitiative.com/blog/2021/5/26/cve-2021-31440-an-incorrect-bounds-calculation-in-the-linux-kernel-ebpf-verifier", "url": "https://www.zerodayinitiative.com/blog/2021/5/26/cve-2021-31440-an-incorrect-bounds-calculation-in-the-linux-kernel-ebpf-verifier" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: local escalation of privileges in handling of eBPF programs" }, { "cve": "CVE-2021-31829", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1957788" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s eBPF verification code. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. This flaw allows a local user who can insert eBPF instructions, to use the eBPF verifier to abuse a spectre-like flaw and infer all system memory. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31829" }, { "category": "external", "summary": "RHBZ#1957788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31829", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31829" } ], "release_date": "2021-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 and 8 kernel to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory" }, { "cve": "CVE-2021-31916", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-03-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1946965" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash, a leak of internal kernel information, or a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out of bounds array access in drivers/md/dm-ioctl.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated a Low impact because in the default configuration, the issue can only be triggered by a privileged local user.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31916" }, { "category": "external", "summary": "RHBZ#1946965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946965" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31916", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31916" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31916", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31916" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a", "url": "https://github.com/torvalds/linux/commit/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2021/q1/268", "url": "https://seclists.org/oss-sec/2021/q1/268" } ], "release_date": "2021-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: out of bounds array access in drivers/md/dm-ioctl.c" }, { "cve": "CVE-2021-33033", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1961300" } ], "notes": [ { "category": "description", "text": "A flaw use-after-free in the Linux kernel CIPSO network packet labeling protocol functionality was found in the way user open local network connection with the usage of the security labeling that is IP option number 134. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Considered to be Moderate rate, because by default CIPSO non-enabled and both no known way to reproduce the attack remotely and both it looks complex if even possible to use the attack in any way apart from crashing the system. For the usage of the inbound CIPSO connections, the administrator have to enable it with netlabelctl utility first. The vulnerability is considered to be for local user, because it can happen only when a local user opens a socket for sending packets, but not during receiving packets.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33033" }, { "category": "external", "summary": "RHBZ#1961300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33033", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33033" } ], "release_date": "2021-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "The mitigation would be not allowing CIPSO labeling for the inbound network connections. For the most of the default configurations both for network routers and for the Linux servers itself it is disabled by default.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c" }, { "cve": "CVE-2021-33200", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965458" } ], "notes": [ { "category": "description", "text": "A flaw was found in kernel/bpf/verifier.c in BPF in the Linux kernel. An incorrect limit is enforced for pointer arithmetic operations which can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33200" }, { "category": "external", "summary": "RHBZ#1965458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965458" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33200", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33200" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=3d0220f6861d713213b015b582e9f21e5b28d2e0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=3d0220f6861d713213b015b582e9f21e5b28d2e0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=a7036191277f9fa68d92f2071ddc38c09b1e5ee5", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=a7036191277f9fa68d92f2071ddc38c09b1e5ee5" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=bb01a1bba579b4b1c5566af24d95f1767859771e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=bb01a1bba579b4b1c5566af24d95f1767859771e" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/05/27/1", "url": "https://www.openwall.com/lists/oss-security/2021/05/27/1" } ], "release_date": "2021-05-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier" }, { "cve": "CVE-2021-46905", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2024-02-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266253" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel. This flaw occurs due to an unconditional NULL-pointer dereference on every disconnect in the Linux kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL-deref on disconnect regression", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-46905" }, { "category": "external", "summary": "RHBZ#2266253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46905", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46905" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46905", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46905" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022557-CVE-2021-46905-6507@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024022557-CVE-2021-46905-6507@gregkh/T" } ], "release_date": "2024-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: NULL-deref on disconnect regression" }, { "cve": "CVE-2022-20166", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-08-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2122089" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s sysfs layer. This flaw allows a local user who can read files under the /sysfs mount point to corrupt memory or possibly crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible buffer overflow in sysfs reading", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-20166" }, { "category": "external", "summary": "RHBZ#2122089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-20166", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-20166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20166" } ], "release_date": "2022-08-15T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:26:23+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4140" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "NFV-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "NFV-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.src", "RT-8.5.0.GA:kernel-rt-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-core-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-devel-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-kvm-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-0:4.18.0-348.rt7.130.el8.x86_64", "RT-8.5.0.GA:kernel-rt-modules-extra-0:4.18.0-348.rt7.130.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: possible buffer overflow in sysfs reading" } ] }
rhsa-2021_4356
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n* kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427)\n* kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24502)\n* kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24503)\n* kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24504)\n* kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586)\n* kernel: Reassembling fragments encrypted under different keys (CVE-2020-24587)\n* kernel: wifi frame payload being parsed incorrectly as an L2 frame (CVE-2020-24588)\n* kernel: Forwarding EAPOL from unauthenticated wifi client (CVE-2020-26139)\n* kernel: accepting plaintext data frames in protected networks (CVE-2020-26140)\n* kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141)\n* kernel: accepting fragmented plaintext frames in protected networks (CVE-2020-26143)\n* kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header (CVE-2020-26144)\n* kernel: accepting plaintext broadcast fragments as full frames (CVE-2020-26145)\n* kernel: powerpc: RTAS calls can be used to compromise kernel integrity (CVE-2020-27777)\n* kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a read-after-free (CVE-2020-29660)\n* kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a long SSID value (CVE-2020-36158)\n* kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() (CVE-2020-36386)\n* kernel: Improper access control in BlueZ may allow information disclosure vulnerability. (CVE-2021-0129)\n* kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c (CVE-2021-3348)\n* kernel: Linux kernel eBPF RINGBUF map oversized allocation (CVE-2021-3489)\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n* kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600)\n* kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679)\n* kernel: Mounting overlayfs inside an unprivileged user namespace can reveal files (CVE-2021-3732)\n* kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() (CVE-2021-20194)\n* kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133)\n* kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950)\n* kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c (CVE-2021-28971)\n* kernel: protection can be bypassed to leak content of kernel memory (CVE-2021-29155)\n* kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c (CVE-2021-29646)\n* kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650)\n* kernel: local escalation of privileges in handling of eBPF programs (CVE-2021-31440)\n* kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory (CVE-2021-31829)\n* kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier (CVE-2021-33200)\n* kernel: reassembling encrypted fragments with non-consecutive packet numbers (CVE-2020-26146)\n* kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147)\n* kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368)\n* kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 (CVE-2021-3635)\n* kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (CVE-2021-3659)\n* kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure (CVE-2021-20239)\n* kernel: out of bounds array access in drivers/md/dm-ioctl.c (CVE-2021-31916)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4356", "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "category": "external", "summary": "1509204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1509204" }, { "category": "external", "summary": "1793880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793880" }, { "category": "external", "summary": "1816493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816493" }, { "category": "external", "summary": "1894101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894101" }, { "category": "external", "summary": "1900844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900844" }, { "category": "external", "summary": "1903244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903244" }, { "category": "external", "summary": "1906522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906522" }, { "category": "external", "summary": "1912683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912683" }, { "category": "external", "summary": "1913348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913348" }, { "category": "external", "summary": "1915825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915825" }, { "category": "external", "summary": "1919893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919893" }, { "category": "external", "summary": "1921958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921958" }, { "category": "external", "summary": "1923636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923636" }, { "category": "external", "summary": "1930376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930376" }, { "category": "external", "summary": "1930379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930379" }, { "category": "external", "summary": "1930381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930381" }, { "category": "external", "summary": "1933527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933527" }, { "category": "external", "summary": "1939341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939341" }, { "category": "external", "summary": "1941762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762" }, { "category": "external", "summary": "1941784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941784" }, { "category": "external", "summary": "1945345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945345" }, { "category": "external", "summary": "1945388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945388" }, { "category": "external", "summary": "1946965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946965" }, { "category": "external", "summary": "1948772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948772" }, { "category": "external", "summary": "1951595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951595" }, { "category": "external", "summary": "1953847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953847" }, { "category": "external", "summary": "1954588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1954588" }, { "category": "external", "summary": "1957788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957788" }, { "category": "external", "summary": "1959559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959559" }, { "category": "external", "summary": "1959642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959642" }, { "category": "external", "summary": "1959654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959654" }, { "category": "external", "summary": "1959657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959657" }, { "category": "external", "summary": "1959663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959663" }, { "category": "external", "summary": "1960490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960490" }, { "category": "external", "summary": "1960492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960492" }, { "category": "external", "summary": "1960496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960496" }, { "category": "external", "summary": "1960498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960498" }, { "category": "external", "summary": "1960500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960500" }, { "category": "external", "summary": "1960502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960502" }, { "category": "external", "summary": "1960504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960504" }, { "category": "external", "summary": "1960708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960708" }, { "category": "external", "summary": "1964028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964028" }, { "category": "external", "summary": "1964139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139" }, { "category": "external", "summary": "1965038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965038" }, { "category": "external", "summary": "1965360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965360" }, { "category": "external", "summary": "1965458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965458" }, { "category": "external", "summary": "1966578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578" }, { "category": "external", "summary": "1969489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969489" }, { "category": "external", "summary": "1971101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971101" }, { "category": "external", "summary": "1972278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972278" }, { "category": "external", "summary": "1974627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974627" }, { "category": "external", "summary": "1975182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975182" }, { "category": "external", "summary": "1975949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975949" }, { "category": "external", "summary": "1976679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976679" }, { "category": "external", "summary": "1976699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976699" }, { "category": "external", "summary": "1976946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976946" }, { "category": "external", "summary": "1976969", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976969" }, { "category": "external", "summary": "1977162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977162" }, { "category": "external", "summary": "1977422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977422" }, { "category": "external", "summary": "1977537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977537" }, { "category": "external", "summary": "1977850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977850" }, { "category": "external", "summary": "1978369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978369" }, { "category": "external", "summary": "1979070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979070" }, { "category": "external", "summary": "1979680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979680" }, { "category": "external", "summary": "1981954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981954" }, { "category": "external", "summary": "1986138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986138" }, { "category": "external", "summary": "1989165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989165" }, { "category": "external", "summary": "1989999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989999" }, { "category": "external", "summary": "1991976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991976" }, { "category": "external", "summary": "1992700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992700" }, { "category": "external", "summary": "1995249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995249" }, { "category": "external", "summary": "1996854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996854" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4356.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:06:54+00:00", "generator": { "date": "2024-11-06T00:06:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4356", "initial_release_date": "2021-11-09T18:06:54+00:00", "revision_history": [ { "date": "2021-11-09T18:06:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-09T18:06:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:06:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.el8.aarch64", "product": { "name": "bpftool-0:4.18.0-348.el8.aarch64", "product_id": "bpftool-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-0:4.18.0-348.el8.aarch64", "product_id": "kernel-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-core-0:4.18.0-348.el8.aarch64", "product_id": "kernel-core-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-348.el8.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-debug-0:4.18.0-348.el8.aarch64", "product_id": "kernel-debug-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-348.el8.aarch64", "product_id": "kernel-debug-core-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-348.el8.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-348.el8.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-devel-0:4.18.0-348.el8.aarch64", "product_id": "kernel-devel-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-headers-0:4.18.0-348.el8.aarch64", "product_id": "kernel-headers-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-modules-0:4.18.0-348.el8.aarch64", "product_id": "kernel-modules-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-348.el8.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-tools-0:4.18.0-348.el8.aarch64", "product_id": "kernel-tools-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-348.el8.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.el8.aarch64", "product": { "name": "perf-0:4.18.0-348.el8.aarch64", "product_id": "perf-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.el8.aarch64", "product": { "name": "python3-perf-0:4.18.0-348.el8.aarch64", "product_id": "python3-perf-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-348.el8.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.el8.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-348.el8.aarch64", "product_id": "perf-debuginfo-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.el8.ppc64le", "product": { "name": "bpftool-0:4.18.0-348.el8.ppc64le", "product_id": "bpftool-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-core-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-core-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-debug-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-devel-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-headers-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-modules-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-tools-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.el8.ppc64le", "product": { "name": "perf-0:4.18.0-348.el8.ppc64le", "product_id": "perf-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.el8.ppc64le", "product": { "name": "python3-perf-0:4.18.0-348.el8.ppc64le", "product_id": "python3-perf-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.el8.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-348.el8.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.el8.x86_64", "product": { "name": "bpftool-0:4.18.0-348.el8.x86_64", "product_id": "bpftool-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-0:4.18.0-348.el8.x86_64", "product_id": "kernel-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-core-0:4.18.0-348.el8.x86_64", "product_id": "kernel-core-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-348.el8.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-debug-0:4.18.0-348.el8.x86_64", "product_id": "kernel-debug-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-348.el8.x86_64", "product_id": "kernel-debug-core-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-348.el8.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-348.el8.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-devel-0:4.18.0-348.el8.x86_64", "product_id": "kernel-devel-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-headers-0:4.18.0-348.el8.x86_64", "product_id": "kernel-headers-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-modules-0:4.18.0-348.el8.x86_64", "product_id": "kernel-modules-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-348.el8.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-tools-0:4.18.0-348.el8.x86_64", "product_id": "kernel-tools-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-348.el8.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.el8.x86_64", "product": { "name": "perf-0:4.18.0-348.el8.x86_64", "product_id": "perf-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.el8.x86_64", "product": { "name": "python3-perf-0:4.18.0-348.el8.x86_64", "product_id": "python3-perf-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-348.el8.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.el8.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-348.el8.x86_64", "product_id": "perf-debuginfo-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-348.el8.s390x", "product": { "name": "bpftool-0:4.18.0-348.el8.s390x", "product_id": "bpftool-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-0:4.18.0-348.el8.s390x", "product_id": "kernel-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-core-0:4.18.0-348.el8.s390x", "product_id": "kernel-core-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-348.el8.s390x", "product_id": "kernel-cross-headers-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-debug-0:4.18.0-348.el8.s390x", "product_id": "kernel-debug-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-348.el8.s390x", "product_id": "kernel-debug-core-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-348.el8.s390x", "product_id": "kernel-debug-devel-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-348.el8.s390x", "product_id": "kernel-debug-modules-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-devel-0:4.18.0-348.el8.s390x", "product_id": "kernel-devel-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-headers-0:4.18.0-348.el8.s390x", "product_id": "kernel-headers-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-modules-0:4.18.0-348.el8.s390x", "product_id": "kernel-modules-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-348.el8.s390x", "product_id": "kernel-modules-extra-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-tools-0:4.18.0-348.el8.s390x", "product_id": "kernel-tools-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-348.el8.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-348.el8.s390x", "product": { "name": "perf-0:4.18.0-348.el8.s390x", "product_id": "perf-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-348.el8.s390x", "product": { "name": "python3-perf-0:4.18.0-348.el8.s390x", "product_id": "python3-perf-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-348.el8.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-348.el8.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-348.el8.s390x", "product_id": "kernel-debuginfo-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-348.el8.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-348.el8.s390x", "product_id": "perf-debuginfo-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.el8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-348.el8.src", "product": { "name": "kernel-0:4.18.0-348.el8.src", "product_id": "kernel-0:4.18.0-348.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-348.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.el8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-348.el8.noarch", "product": { "name": "kernel-doc-0:4.18.0-348.el8.noarch", "product_id": "kernel-doc-0:4.18.0-348.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64" }, "product_reference": "bpftool-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x" }, "product_reference": "bpftool-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64" }, "product_reference": "bpftool-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src" }, "product_reference": "kernel-0:4.18.0-348.el8.src", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-348.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-core-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-348.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-348.el8.noarch", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64" }, "product_reference": "perf-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le" }, "product_reference": "perf-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x" }, "product_reference": "perf-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64" }, "product_reference": "perf-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x" }, "product_reference": "python3-perf-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64" }, "product_reference": "bpftool-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x" }, "product_reference": "bpftool-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64" }, "product_reference": "bpftool-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src" }, "product_reference": "kernel-0:4.18.0-348.el8.src", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-348.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-core-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-348.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-348.el8.noarch", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64" }, "product_reference": "perf-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le" }, "product_reference": "perf-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x" }, "product_reference": "perf-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64" }, "product_reference": "perf-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x" }, "product_reference": "python3-perf-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "relates_to_product_reference": "CRB-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-348.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "relates_to_product_reference": "CRB-8.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-14615", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-01-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1789209" } ], "notes": [ { "category": "description", "text": "An information disclosure flaw was found in the Linux kernel. The i915 graphics driver lacks control of flow for data structures which may allow a local, authenticated user to disclose information when using ioctl commands with an attached i915 device. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Intel graphics card information leak.", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, 8 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and 8 may address this issue.\n\nThis has been rated as having Moderate security impact and is not currently planned to be addressed in future updates of Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14615" }, { "category": "external", "summary": "RHBZ#1789209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1789209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14615", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14615" } ], "release_date": "2020-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system; however, the power management functionality of the card will be disabled and the system may draw additional power. See the kcs \u201cHow do I blacklist a kernel module to prevent it from loading automatically?\u201c (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module from autoloading. Graphical displays may also be at low resolution or not work correctly.\n\nThis mitigation may not be suitable if the graphical login functionality is required.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Intel graphics card information leak." }, { "cve": "CVE-2020-0427", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1919893" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux pinctrl system. It is possible to trigger an of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds reads in pinctrl subsystem.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0427" }, { "category": "external", "summary": "RHBZ#1919893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0427", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0427" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0427", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0427" } ], "release_date": "2020-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds reads in pinctrl subsystem." }, { "cve": "CVE-2020-24502", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930379" } ], "notes": [ { "category": "description", "text": "Improper input validation in some Intel(R) Ethernet E810 Adapter drivers for Linux may allow an authenticated user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24502" }, { "category": "external", "summary": "RHBZ#1930379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24502", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24502" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers" }, { "cve": "CVE-2020-24503", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930381" } ], "notes": [ { "category": "description", "text": "Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers for Linux may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24503" }, { "category": "external", "summary": "RHBZ#1930381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24503", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24503" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24503", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24503" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers" }, { "cve": "CVE-2020-24504", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930376" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers for Linux may allow an authenticated user to potentially cause a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24504" }, { "category": "external", "summary": "RHBZ#1930376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24504", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24504" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24504", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24504" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers" }, { "cve": "CVE-2020-24586", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2021-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959642" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernels implementation of wifi fragmentation handling. An attacker with the ability to transmit within the wireless transmission range of an access point can abuse a flaw where previous contents of wifi fragments can be unintentionally transmitted to another device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Fragmentation cache not cleared on reconnection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24586" }, { "category": "external", "summary": "RHBZ#1959642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959642" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24586", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24586" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/" } ], "release_date": "2021-05-12T01:20:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Fragmentation cache not cleared on reconnection" }, { "cve": "CVE-2020-24587", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2021-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959654" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s WiFi implementation. An attacker within the wireless range can abuse a logic flaw in the WiFi implementation by reassembling packets from multiple fragments under different keys, treating them as valid. This flaw allows an attacker to send a fragment under an incorrect key, treating them as a valid fragment under the new key. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Reassembling fragments encrypted under different keys", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24587" }, { "category": "external", "summary": "RHBZ#1959654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959654" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24587", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24587" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24587", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24587" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/" } ], "release_date": "2021-05-11T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Reassembling fragments encrypted under different keys" }, { "cve": "CVE-2020-24588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959657" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernels wifi implementation. An attacker within wireless broadcast range can inject custom data into the wireless communication circumventing checks on the data. This can cause the frame to pass checks and be considered a valid frame of a different type.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: wifi frame payload being parsed incorrectly as an L2 frame", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24588" }, { "category": "external", "summary": "RHBZ#1959657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959657" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24588", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24588" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24588", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24588" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.25d93176ddaf.I9e265b597f2cd23eb44573f35b625947b386a9de@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.25d93176ddaf.I9e265b597f2cd23eb44573f35b625947b386a9de@changeid/" } ], "release_date": "2021-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: wifi frame payload being parsed incorrectly as an L2 frame" }, { "cve": "CVE-2020-26139", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2021-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959663" } ], "notes": [ { "category": "description", "text": "Frames used for authentication and key management between the AP and connected clients. Some clients may take these redirected frames masquerading as control mechanisms from the AP.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Forwarding EAPOL from unauthenticated wifi client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26139" }, { "category": "external", "summary": "RHBZ#1959663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26139", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26139" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.cb327ed0cabe.Ib7dcffa2a31f0913d660de65ba3c8aca75b1d10f@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.cb327ed0cabe.Ib7dcffa2a31f0913d660de65ba3c8aca75b1d10f@changeid/" } ], "release_date": "2021-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Forwarding EAPOL from unauthenticated wifi client" }, { "cve": "CVE-2020-26140", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960490" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Linux kernel. Where the WiFi implementations accept plaintext frames in a protected WiFi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: accepting plaintext data frames in protected networks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26140" }, { "category": "external", "summary": "RHBZ#1960490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26140", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26140" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26140", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26140" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: accepting plaintext data frames in protected networks" }, { "cve": "CVE-2020-26141", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960492" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Linux kernel\u0027s WiFi implementation. An attacker within wireless range can inject a control packet fragment where the kernel does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: not verifying TKIP MIC of fragmented frames", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26141" }, { "category": "external", "summary": "RHBZ#1960492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960492" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26141", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26141" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: not verifying TKIP MIC of fragmented frames" }, { "cve": "CVE-2020-26143", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960496" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Linux kernel, where the WiFi implementations assemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: accepting fragmented plaintext frames in protected networks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26143" }, { "category": "external", "summary": "RHBZ#1960496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960496" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26143", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26143" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26143", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26143" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: accepting fragmented plaintext frames in protected networks" }, { "cve": "CVE-2020-26144", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960498" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where the WiFi implementations accept plaintext A-MSDU frames as long as the first 8 bytes correspond to a valid RFC1042 (ex., LLC/SNAP) header for EAPOL. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26144" }, { "category": "external", "summary": "RHBZ#1960498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960498" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26144", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26144" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header" }, { "cve": "CVE-2020-26145", "cwe": { "id": "CWE-307", "name": "Improper Restriction of Excessive Authentication Attempts" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960500" } ], "notes": [ { "category": "description", "text": "A flaw was found in ath10k_htt_rx_proc_rx_frag_ind_hl in drivers/net/wireless/ath/ath10k/htt_rx.c in the Linux kernel WiFi implementations, where it accepts a second (or subsequent) broadcast fragments even when sent in plaintext and then process them as full unfragmented frames. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: accepting plaintext broadcast fragments as full frames", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26145" }, { "category": "external", "summary": "RHBZ#1960500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960500" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26145", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26145" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26145", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26145" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: accepting plaintext broadcast fragments as full frames" }, { "cve": "CVE-2020-26146", "cwe": { "id": "CWE-307", "name": "Improper Restriction of Excessive Authentication Attempts" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960502" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Linux kernel, where the WiFi implementation reassemble fragments with non-consecutive packet numbers. An adversary can abuse this to exfiltrate selected fragments. This vulnerability is exploitable when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. Note that WEP is vulnerable to this attack by design.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: reassembling encrypted fragments with non-consecutive packet numbers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26146" }, { "category": "external", "summary": "RHBZ#1960502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960502" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26146", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26146" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: reassembling encrypted fragments with non-consecutive packet numbers" }, { "cve": "CVE-2020-26147", "cwe": { "id": "CWE-307", "name": "Improper Restriction of Excessive Authentication Attempts" }, "discovery_date": "2021-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1960504" } ], "notes": [ { "category": "description", "text": "A flaw was found in ieee80211_rx_h_defragment in net/mac80211/rx.c in the Linux Kernel\u0027s WiFi implementation. This vulnerability can be abused to inject packets or exfiltrate selected fragments when another device sends fragmented frames, and the WEP, CCMP, or GCMP data-confidentiality protocol is used. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: reassembling mixed encrypted/plaintext fragments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26147" }, { "category": "external", "summary": "RHBZ#1960504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960504" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26147", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26147" }, { "category": "external", "summary": "https://lore.kernel.org/linux-wireless/20210511200110.30c4394bb835.I5acfdb552cc1d20c339c262315950b3eac491397@changeid/", "url": "https://lore.kernel.org/linux-wireless/20210511200110.30c4394bb835.I5acfdb552cc1d20c339c262315950b3eac491397@changeid/" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: reassembling mixed encrypted/plaintext fragments" }, { "acknowledgments": [ { "names": [ "Daniel Axtens" ], "organization": "IBM" } ], "cve": "CVE-2020-27777", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900844" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: RTAS calls can be used to compromise kernel integrity", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact due to the required privileges and hardware dependencies.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27777" }, { "category": "external", "summary": "RHBZ#1900844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900844" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27777", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27777" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27777", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27777" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?h=next\u0026id=bd59380c5ba4147dcbaad3e582b55ccfd120b764", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?h=next\u0026id=bd59380c5ba4147dcbaad3e582b55ccfd120b764" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/10/09/1", "url": "https://www.openwall.com/lists/oss-security/2020/10/09/1" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/11/23/2", "url": "https://www.openwall.com/lists/oss-security/2020/11/23/2" } ], "release_date": "2020-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: powerpc: RTAS calls can be used to compromise kernel integrity" }, { "cve": "CVE-2020-29368", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2020-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903244" } ], "notes": [ { "category": "description", "text": "An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having Moderateimpact because, based on Red Hat\u0027s assessment, this issue is hard to exploit in practice because the race window is too small for it to be reliable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29368" }, { "category": "external", "summary": "RHBZ#1903244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903244" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29368", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29368" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29368", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29368" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check" }, { "cve": "CVE-2020-29660", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906522" } ], "notes": [ { "category": "description", "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel. A local user could use this flaw to read numerical value from memory after free.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Low impact (Red Hat Enterprise Linux 7) because of the need to have CAP_SYS_TTY_CONFIG privileges.\n\nThis flaw is rated as having Moderate (Red Hat Enterprise Linux 8) impact because of the need to have CAP_SYS_TTY_CONFIG privileges. Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29660" }, { "category": "external", "summary": "RHBZ#1906522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906522" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29660", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29660" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29660", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29660" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free" }, { "cve": "CVE-2020-36158", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913348" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. The marvell wifi driver could allow a local attacker to execute arbitrary code via a long SSID value in mwifiex_cmd_802_11_ad_hoc_start function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because the attacker needs to be local and privileged enough to be able to initiate ad-hoc WIFI network creation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36158" }, { "category": "external", "summary": "RHBZ#1913348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913348" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36158", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36158" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36158", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36158" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module mwifiex from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value" }, { "cve": "CVE-2020-36312", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2021-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1947991" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM hypervisor of the Linux kernel. A memory leak could occur in kvm_io_bus_unregister_dev() upon a kmalloc failure. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak upon a kmalloc failure in kvm_io_bus_unregister_dev function in virt/kvm/kvm_main.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36312" }, { "category": "external", "summary": "RHBZ#1947991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947991" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36312", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36312" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36312", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36312" } ], "release_date": "2020-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: memory leak upon a kmalloc failure in kvm_io_bus_unregister_dev function in virt/kvm/kvm_main.c" }, { "cve": "CVE-2020-36386", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1969489" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds memory access in the Linux kernel bluetooth subsystem was found in the way when some data being read about the bluetooth device with the hci_extended_inquiry_result_evt call. A local user could use this flaw to crash the system or read some data out of memory bounds that can lead to data confidentiality threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because even the data being read out of memory bounds is written to some cache, it was known before that this data from non-safe source and as result no any sensitive dependencies on this data.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "RHBZ#1969489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36386", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51c19bf3d5cfaa66571e4b88ba2a6f6295311101", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51c19bf3d5cfaa66571e4b88ba2a6f6295311101" } ], "release_date": "2020-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module bluetooth from being loaded (if Bluetooth not required for the system). Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c" }, { "cve": "CVE-2021-0129", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965038" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper access control in BlueZ may allow information disclosure vulnerability.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "RHBZ#1965038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965038" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0129", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0129" } ], "release_date": "2021-06-08T03:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper access control in BlueZ may allow information disclosure vulnerability." }, { "cve": "CVE-2021-3348", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921958" } ], "notes": [ { "category": "description", "text": "A use after free flaw in the Linux kernel network block device (NBD) subsystem was found in the way user calls an ioctl NBD_SET_SOCK at a certain point during device setup.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because in the default configuration, the issue can only be triggered by a privileged local user (with access to the nbd device).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3348" }, { "category": "external", "summary": "RHBZ#1921958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3348", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3348" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3348", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3348" }, { "category": "external", "summary": "https://lore.kernel.org/linux-block/24dff677353e2e30a71d8b66c4dffdbdf77c4dbd.1611595239.git.josef@toxicpanda.com/", "url": "https://lore.kernel.org/linux-block/24dff677353e2e30a71d8b66c4dffdbdf77c4dbd.1611595239.git.josef@toxicpanda.com/" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module nbd from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c" }, { "acknowledgments": [ { "names": [ "Ryota Shiga" ] } ], "cve": "CVE-2021-3489", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-05-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959559" } ], "notes": [ { "category": "description", "text": "A flaw out of bound memory write in the Linux kernel BPF subsystem was found in the way user writes to BPF ring buffer too fast, so larger buffer than available memory could be allocated. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Linux kernel eBPF RINGBUF map oversized allocation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3489" }, { "category": "external", "summary": "RHBZ#1959559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959559" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3489", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3489" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=4b81ccebaeee885ab1aa1438133f2991e3a2b6ea", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=4b81ccebaeee885ab1aa1438133f2991e3a2b6ea" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/05/11/10", "url": "https://www.openwall.com/lists/oss-security/2021/05/11/10" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Linux kernel eBPF RINGBUF map oversized allocation" }, { "acknowledgments": [ { "names": [ "HaoXiong, LinMa" ], "organization": "ckSec" } ], "cve": "CVE-2021-3564", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2021-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964139" } ], "notes": [ { "category": "description", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "RHBZ#1964139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1", "url": "https://www.openwall.com/lists/oss-security/2021/05/25/1" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails" }, { "cve": "CVE-2021-3573", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966578" } ], "notes": [ { "category": "description", "text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in function hci_sock_bound_ioctl()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3573" }, { "category": "external", "summary": "RHBZ#1966578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2", "url": "https://www.openwall.com/lists/oss-security/2021/06/08/2" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in function hci_sock_bound_ioctl()" }, { "cve": "CVE-2021-3600", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981954" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s eBPF verification code, where the eBPF 32-bit div/mod source register truncation could lead to out-of-bounds reads and writes. By default, accessing the eBPF verifier is only possible to privileged users with CAP_SYS_ADMIN. This flaw allows a local user who can run eBPF instructions to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: eBPF 32-bit source register truncation on div/mod", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3600" }, { "category": "external", "summary": "RHBZ#1981954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3600", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3600" }, { "category": "external", "summary": "https://lore.kernel.org/patchwork/patch/1379497/", "url": "https://lore.kernel.org/patchwork/patch/1379497/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/06/23/1", "url": "https://www.openwall.com/lists/oss-security/2021/06/23/1" } ], "release_date": "2021-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: eBPF 32-bit source register truncation on div/mod" }, { "cve": "CVE-2021-3635", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1976946" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel netfilter implementation. A user with root (CAP_SYS_ADMIN) access is able to panic the system when issuing netfilter netflow commands", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3635" }, { "category": "external", "summary": "RHBZ#1976946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976946" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3635", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3635" } ], "release_date": "2021-08-06T04:47:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50" }, { "cve": "CVE-2021-3659", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2021-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1975949" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3659" }, { "category": "external", "summary": "RHBZ#1975949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3659", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3659" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8" } ], "release_date": "2021-04-06T19:22:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module mac802154 from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c" }, { "acknowledgments": [ { "names": [ "Haoran Luo" ], "organization": "Chaitin Tech" } ], "cve": "CVE-2021-3679", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989165" } ], "notes": [ { "category": "description", "text": "A lack of CPU resources in the Linux kernel tracing module functionality was found in the way users use the trace ring buffer in specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: DoS in rb_per_cpu_empty()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3679" }, { "category": "external", "summary": "RHBZ#1989165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3679", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3679" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/", "url": "https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/" } ], "release_date": "2021-07-20T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: DoS in rb_per_cpu_empty()" }, { "acknowledgments": [ { "names": [ "Miklos Szeredi" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3732", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3732" }, { "category": "external", "summary": "RHBZ#1995249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3732", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3732" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3732", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3732" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files" }, { "acknowledgments": [ { "names": [ "Loris Reiff" ] } ], "cve": "CVE-2021-20194", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912683" } ], "notes": [ { "category": "description", "text": "A flaw buffer overflow in the Linux kernel BPF subsystem was found in the way user running BPF script calling getsockopt. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact because of the need to have elevated privileges or non-standard configuration for running BPF script.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20194" }, { "category": "external", "summary": "RHBZ#1912683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912683" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20194" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20194", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20194" } ], "release_date": "2021-01-22T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()" }, { "cve": "CVE-2021-20239", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1923636" } ], "notes": [ { "category": "description", "text": "A flaw was found in the BPF protocol. This flaw allows an attacker with a local account to leak information about kernel internal addresses. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20239" }, { "category": "external", "summary": "RHBZ#1923636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923636" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20239", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20239" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20239", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20239" } ], "release_date": "2021-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Loading a filter is a privileged (CAP_SYS_ADMIN or root) operation. Once any filter is used, this attack is capable of being used by an unprivileged user. There is no known mitigation that product security finds suitable for this flaw.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure" }, { "acknowledgments": [ { "names": [ "Or Cohen" ], "organization": "Palo Alto Networks" } ], "cve": "CVE-2021-23133", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948772" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s SCTP socket functionality that triggers a race condition. This flaw allows a local user to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Race condition in sctp_destroy_sock list_del", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having a Moderate impact because of the privileges required for running the known reproducer. The required privileges are CAP_BPF and CAP_NET_ADMIN capabilities that are disabled by default in Red Hat Enterprise Linux 7. For Red Hat Enterprise Linux 8, the SCTP protocol itself is disabled by default and cannot be used by a user without enablement by an administrator.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23133" }, { "category": "external", "summary": "RHBZ#1948772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23133" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23133", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23133" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b" } ], "release_date": "2021-04-18T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module sctp from being loaded (and this is so by default for Red Hat Enterprise Linux 8). Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Race condition in sctp_destroy_sock list_del" }, { "cve": "CVE-2021-28950", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1941762" } ], "notes": [ { "category": "description", "text": "A denial of service in the kernel side of the FUSE functionality can allow a local system to create a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28950" }, { "category": "external", "summary": "RHBZ#1941762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941762" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28950", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28950" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28950" } ], "release_date": "2021-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" \u003e\u003e /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode" }, { "cve": "CVE-2021-28971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1941784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. On some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28971" }, { "category": "external", "summary": "RHBZ#1941784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28971", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28971" } ], "release_date": "2021-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c" }, { "cve": "CVE-2021-29155", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-04-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1951595" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in retrieve_ptr_limit in kernel/bpf/verifier.c in the Linux kernel mechanism to mitigate speculatively out-of-bounds loads (Spectre mitigation). In this flaw a local, special user privileged (CAP_SYS_ADMIN) BPF program running on affected systems may bypass the protection, and execute speculatively out-of-bounds loads from the kernel memory. This can be abused to extract contents of kernel memory via side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29155" }, { "category": "external", "summary": "RHBZ#1951595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951595" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29155" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/04/18/4", "url": "https://www.openwall.com/lists/oss-security/2021/04/18/4" } ], "release_date": "2021-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory" }, { "cve": "CVE-2021-29646", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945345" } ], "notes": [ { "category": "description", "text": "A flaw buffer overflow in the Linux kernel TIPC protocol functionality was found in the way user uses protocol with encryption enabled. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29646" }, { "category": "external", "summary": "RHBZ#1945345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29646", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29646" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29646", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29646" } ], "release_date": "2021-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c" }, { "cve": "CVE-2021-29650", "cwe": { "id": "CWE-662", "name": "Improper Synchronization" }, "discovery_date": "2021-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945388" } ], "notes": [ { "category": "description", "text": "A denial-of-service (DoS) flaw was identified in the Linux kernel due to an incorrect memory barrier in xt_replace_table in net/netfilter/x_tables.c in the netfilter subsystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29650" }, { "category": "external", "summary": "RHBZ#1945388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29650", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29650" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=175e476b8cdf2a4de7432583b49c871345e4f8a1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=175e476b8cdf2a4de7432583b49c871345e4f8a1" } ], "release_date": "2021-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS" }, { "acknowledgments": [ { "names": [ "Manfred Paul" ], "organization": "RedRocket CTF team" } ], "cve": "CVE-2021-31440", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "discovery_date": "2021-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964028" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access flaw was found in the Linux kernel\u2019s implementation of the eBPF code verifier, where an incorrect register bounds calculation while checking unsigned 32-bit instructions in an eBPF program occurs.. By default accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. The issue results from the lack of proper validation of user-supplied eBPF programs prior to executing them. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local escalation of privileges in handling of eBPF programs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31440" }, { "category": "external", "summary": "RHBZ#1964028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31440", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31440" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=10bf4e83167cc68595b85fd73bb91e8f2c086e36", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=10bf4e83167cc68595b85fd73bb91e8f2c086e36" }, { "category": "external", "summary": "https://www.zerodayinitiative.com/blog/2021/5/26/cve-2021-31440-an-incorrect-bounds-calculation-in-the-linux-kernel-ebpf-verifier", "url": "https://www.zerodayinitiative.com/blog/2021/5/26/cve-2021-31440-an-incorrect-bounds-calculation-in-the-linux-kernel-ebpf-verifier" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: local escalation of privileges in handling of eBPF programs" }, { "cve": "CVE-2021-31829", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1957788" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s eBPF verification code. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. This flaw allows a local user who can insert eBPF instructions, to use the eBPF verifier to abuse a spectre-like flaw and infer all system memory. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31829" }, { "category": "external", "summary": "RHBZ#1957788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31829", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31829" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31829", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31829" } ], "release_date": "2021-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 and 8 kernel to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory" }, { "cve": "CVE-2021-31916", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-03-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1946965" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash, a leak of internal kernel information, or a privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out of bounds array access in drivers/md/dm-ioctl.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated a Low impact because in the default configuration, the issue can only be triggered by a privileged local user.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31916" }, { "category": "external", "summary": "RHBZ#1946965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946965" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31916", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31916" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31916", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31916" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a", "url": "https://github.com/torvalds/linux/commit/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2021/q1/268", "url": "https://seclists.org/oss-sec/2021/q1/268" } ], "release_date": "2021-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: out of bounds array access in drivers/md/dm-ioctl.c" }, { "cve": "CVE-2021-33033", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1961300" } ], "notes": [ { "category": "description", "text": "A flaw use-after-free in the Linux kernel CIPSO network packet labeling protocol functionality was found in the way user open local network connection with the usage of the security labeling that is IP option number 134. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Considered to be Moderate rate, because by default CIPSO non-enabled and both no known way to reproduce the attack remotely and both it looks complex if even possible to use the attack in any way apart from crashing the system. For the usage of the inbound CIPSO connections, the administrator have to enable it with netlabelctl utility first. The vulnerability is considered to be for local user, because it can happen only when a local user opens a socket for sending packets, but not during receiving packets.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33033" }, { "category": "external", "summary": "RHBZ#1961300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33033", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33033" } ], "release_date": "2021-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "The mitigation would be not allowing CIPSO labeling for the inbound network connections. For the most of the default configurations both for network routers and for the Linux servers itself it is disabled by default.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c" }, { "cve": "CVE-2021-33098", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2068236" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. This flaw allows an attacker who can modify the MTU of a virtualized PCIe device (in a guest, for example) to crash the host system\u2019s kernel if they set the MTU of the VF device to an unsupported value.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper input validation in the Intel(R) Ethernet ixgbe driver may allow an authenticated user to potentially enable DoS via local access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33098" }, { "category": "external", "summary": "RHBZ#2068236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2068236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33098", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33098" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33098", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33098" } ], "release_date": "2021-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper input validation in the Intel(R) Ethernet ixgbe driver may allow an authenticated user to potentially enable DoS via local access" }, { "cve": "CVE-2021-33200", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965458" } ], "notes": [ { "category": "description", "text": "A flaw was found in kernel/bpf/verifier.c in BPF in the Linux kernel. An incorrect limit is enforced for pointer arithmetic operations which can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33200" }, { "category": "external", "summary": "RHBZ#1965458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965458" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33200", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33200" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=3d0220f6861d713213b015b582e9f21e5b28d2e0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=3d0220f6861d713213b015b582e9f21e5b28d2e0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=a7036191277f9fa68d92f2071ddc38c09b1e5ee5", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=a7036191277f9fa68d92f2071ddc38c09b1e5ee5" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=bb01a1bba579b4b1c5566af24d95f1767859771e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=bb01a1bba579b4b1c5566af24d95f1767859771e" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/05/27/1", "url": "https://www.openwall.com/lists/oss-security/2021/05/27/1" } ], "release_date": "2021-05-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier" }, { "cve": "CVE-2021-46905", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2024-02-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266253" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel. This flaw occurs due to an unconditional NULL-pointer dereference on every disconnect in the Linux kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL-deref on disconnect regression", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-46905" }, { "category": "external", "summary": "RHBZ#2266253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46905", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46905" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46905", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46905" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022557-CVE-2021-46905-6507@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024022557-CVE-2021-46905-6507@gregkh/T" } ], "release_date": "2024-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: NULL-deref on disconnect regression" }, { "cve": "CVE-2021-46983", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2024-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266906" } ], "notes": [ { "category": "description", "text": "A flaw was found in an error-handling function in the Linux kernel\u0027s NVMe driver. This flaw allows an attacker with control over NVMe links to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nvmet-rdma: Fix NULL deref when SEND is completed with error", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-46983" }, { "category": "external", "summary": "RHBZ#2266906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266906" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46983", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46983" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46983", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46983" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022824-CVE-2021-46983-f808@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024022824-CVE-2021-46983-f808@gregkh/T/#u" } ], "release_date": "2024-02-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nvmet-rdma: Fix NULL deref when SEND is completed with error" }, { "cve": "CVE-2021-47080", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2024-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2267533" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/core: Prevent divide-by-zero error triggered by the user\n\nThe user_entry_size is supplied by the user and later used as a\ndenominator to calculate number of entries. The zero supplied by the user\nwill trigger the following divide-by-zero error:\n\n divide error: 0000 [#1] SMP KASAN PTI\n CPU: 4 PID: 497 Comm: c_repro Not tainted 5.13.0-rc1+ #281\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:ib_uverbs_handler_UVERBS_METHOD_QUERY_GID_TABLE+0x1b1/0x510\n Code: 87 59 03 00 00 e8 9f ab 1e ff 48 8d bd a8 00 00 00 e8 d3 70 41 ff 44 0f b7 b5 a8 00 00 00 e8 86 ab 1e ff 31 d2 4c 89 f0 31 ff \u003c49\u003e f7 f5 48 89 d6 48 89 54 24 10 48 89 04 24 e8 1b ad 1e ff 48 8b\n RSP: 0018:ffff88810416f828 EFLAGS: 00010246\n RAX: 0000000000000008 RBX: 1ffff1102082df09 RCX: ffffffff82183f3d\n RDX: 0000000000000000 RSI: ffff888105f2da00 RDI: 0000000000000000\n RBP: ffff88810416fa98 R08: 0000000000000001 R09: ffffed102082df5f\n R10: ffff88810416faf7 R11: ffffed102082df5e R12: 0000000000000000\n R13: 0000000000000000 R14: 0000000000000008 R15: ffff88810416faf0\n FS: 00007f5715efa740(0000) GS:ffff88811a700000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 0000000020000840 CR3: 000000010c2e0001 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n ? ib_uverbs_handler_UVERBS_METHOD_INFO_HANDLES+0x4b0/0x4b0\n ib_uverbs_cmd_verbs+0x1546/0x1940\n ib_uverbs_ioctl+0x186/0x240\n __x64_sys_ioctl+0x38a/0x1220\n do_syscall_64+0x3f/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: RDMA/core: Prevent divide-by-zero error triggered by the user", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-47080" }, { "category": "external", "summary": "RHBZ#2267533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267533" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47080", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47080" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47080-eb20@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47080-eb20@gregkh/T/#u" } ], "release_date": "2024-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: RDMA/core: Prevent divide-by-zero error triggered by the user" }, { "cve": "CVE-2022-20166", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-08-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2122089" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s sysfs layer. This flaw allows a local user who can read files under the /sysfs mount point to corrupt memory or possibly crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible buffer overflow in sysfs reading", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-20166" }, { "category": "external", "summary": "RHBZ#2122089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-20166", "url": "https://www.cve.org/CVERecord?id=CVE-2022-20166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-20166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20166" } ], "release_date": "2022-08-15T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:06:54+00:00", "details": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4356" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "BaseOS-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "BaseOS-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:bpftool-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.src", "CRB-8.5.0.GA:kernel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-abi-stablelists-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-cross-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-core-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debug-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-doc-0:4.18.0-348.el8.noarch", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-headers-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-modules-extra-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-tools-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:kernel-tools-libs-devel-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:kernel-zfcpdump-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-core-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-devel-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:perf-debuginfo-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-0:4.18.0-348.el8.x86_64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.aarch64", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.ppc64le", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.s390x", "CRB-8.5.0.GA:python3-perf-debuginfo-0:4.18.0-348.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: possible buffer overflow in sysfs reading" } ] }
cisco-sa-wifi-faf-22epcewu
Vulnerability from csaf_cisco
Notes
{ "document": { "acknowledgments": [ { "summary": "These vulnerabilities were reported to Cisco by Dr. Mathy Vanhoef of New York University Abu Dhabi. Cisco would like to thank Dr. Vanhoef for his continued help and support during the handling of these vulnerabilities." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "On May 11, 2021, the research paper Fragment and Forge: Breaking Wi-Fi Through Frame Aggregation and Fragmentation was made public. This paper discusses 12 vulnerabilities in the 802.11 standard. One vulnerability is in the frame aggregation functionality, two vulnerabilities are in the frame fragmentation functionality, and the other nine are implementation vulnerabilities. These vulnerabilities could allow an attacker to forge encrypted frames, which could in turn enable the exfiltration of sensitive data from a targeted device.\r\n\r\nThis advisory will be updated as additional information becomes available.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu\"]", "title": "Summary" }, { "category": "general", "text": "Cisco is investigating its product line to determine which products may be affected by these vulnerabilities. As the investigation progresses, Cisco will update this advisory with information about affected products.", "title": "Affected Products" }, { "category": "general", "text": "The following table lists Cisco products that are affected by the vulnerabilities that are described in this advisory. If a future release date is indicated for software, the date provided represents an estimate based on all information known to Cisco as of the Last Updated date at the top of the advisory. Availability dates are subject to change based on a number of factors, including satisfactory testing results and delivery of other priority features and fixes. If no version or date is listed for an affected component (indicated by a blank field and/or an advisory designation of Interim), Cisco is continuing to evaluate the fix and will update the advisory as additional information becomes available. After the advisory is marked Final, customers should refer to the associated Cisco bug(s) for further details.\r\n CVE ID Cisco Bug ID Fixed Release Availability [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"] Aironet 1532 APs, AP803 Integrated AP on IR829 Industrial Integrated Services Routers CVE-2020-24586 CSCvy32690 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy32690\"] 8.5MR8\r\n8.10MR6 CVE-2020-24587 CSCvy32690 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy32690\"] 8.5MR8\r\n8.10MR6 CVE-2020-24588 CSCvy32690 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy32690\"] 8.5MR8\r\n8.10MR6 CVE-2020-26139 Not affected N/A CVE-2020-26140 Not affected N/A CVE-2020-26141 Not affected N/A CVE-2020-26142 Not affected N/A CVE-2020-26143 Not affected N/A CVE-2020-26144 Not affected N/A CVE-2020-26145 Not affected N/A CVE-2020-26146 Not affected N/A CVE-2020-26147 Not affected N/A Aironet 1542 APs, Aironet 1810 APs, Aironet 1815 APs, Aironet 1832 APs, Aironet 1842 APs, Aironet 1852 APs, Aironet 1800i APs CVE-2020-24586 Not affected N/A CVE-2020-24587 CSCvx24420 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24420\"] 8.5MR8\r\n8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-24588 CSCvx24420 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24420\"] 8.5MR8\r\n8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26139 CSCvx24420 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24420\"] 8.5MR8\r\n8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26140 Not affected N/A CVE-2020-26141 Not affected N/A CVE-2020-26142 Not affected N/A CVE-2020-26143 Not affected N/A CVE-2020-26144 Not affected N/A CVE-2020-26145 CSCvx24420 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24420\"] 8.5MR8\r\n8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26146 CSCvx24420 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24420\"] 8.5MR8\r\n8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26147 Not affected N/A Aironet 1552 APs, Aironet 1552H APs, Aironet 1572 APs, Aironet 1702 APs, Aironet 2702 APs, Aironet 3702 APs, IW 3702 APs CVE-2020-24586 CSCvy32680 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy32680\"] 8.5MR8\r\n8.10MR6\r\n16.12.6\r\n17.3.4 CVE-2020-24587 CSCvy32680 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy32680\"] 8.5MR8\r\n8.10MR6\r\n16.12.6\r\n17.3.4 CVE-2020-24588 Not affected N/A CVE-2020-26139 Not affected N/A CVE-2020-26140 Not affected N/A CVE-2020-26141 Not affected N/A CVE-2020-26142 Not affected N/A CVE-2020-26143 Not affected N/A CVE-2020-26144 Not affected N/A CVE-2020-26145 Not affected N/A CVE-2020-26146 Not affected N/A CVE-2020-26147 Not affected N/A Aironet 1560 Series APs, Aironet 2800 Series APs, Aironet Series 3800 APs, Aironet Series 4800 APs, Catalyst IW 6300 APs, 6300 Series Embedded Services APs (ESW6300) CVE-2020-24586 CSCvx24449 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24449\"] 8.5MR8\r\n8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-24587 CSCvx24449 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24449\"] 8.5MR8\r\n8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-24588 Not affected N/A CVE-2020-26139 Not affected N/A CVE-2020-26140 CSCvy36698 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy36698\"] 8.5MR8\r\n8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26141 Not affected N/A CVE-2020-26142 Not affected N/A CVE-2020-26143 CSCvy36698 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy36698\"] 8.5MR8\r\n8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26144 Not affected N/A CVE-2020-26145 Not affected N/A CVE-2020-26146 CSCvy36698 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy36698\"] 8.5MR8\r\n8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26147 CSCvy36698 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy36698\"] 8.5MR8\r\n8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 Catalyst 9105 APs, Catalyst 9115 APs, Catalyst 9120 APs, Integrated AP on 1100 Integrated Services Routers CVE-2020-24586 CSCvx24425 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24425\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-24587 CSCvx24425 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24425\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-24588 CSCvx24425 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24425\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26139 Not affected N/A CVE-2020-26140 Not affected N/A CVE-2020-26141 Not affected N/A CVE-2020-26142 Not affected N/A CVE-2020-26143 Not affected N/A CVE-2020-26144 Not affected N/A CVE-2020-26145 Not affected N/A CVE-2020-26146 Not affected N/A CVE-2020-26147 Not affected N/A Catalyst 9117 APs CVE-2020-24586 CSCvx24439 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-24587 CSCvx24439 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-24588 CSCvx24439 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26139 CSCvx24439 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26140 Not affected N/A CVE-2020-26141 Not affected N/A CVE-2020-26142 Not affected N/A CVE-2020-26143 Not affected N/A CVE-2020-26144 CSCvx24439 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26145 CSCvx24439 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26146 CSCvx24439 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26147 Not affected N/A Catalyst 9124 APs1, Catalyst 9130 APs CVE-2020-24586 CSCvx24428 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428\"]\r\nCSCvx24452 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452\"]\r\nCSCvx24456 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-24587 CSCvx24428 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428\"]\r\nCSCvx24452 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452\"]\r\nCSCvx24456 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-24588 CSCvx24428 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428\"]\r\nCSCvx24452 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452\"]\r\nCSCvx24456 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26139 CSCvx24428 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428\"]\r\nCSCvx24452 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452\"]\r\nCSCvx24456 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26140 Not affected N/A CVE-2020-26141 Not affected N/A CVE-2020-26142 Not affected N/A CVE-2020-26143 Not affected N/A CVE-2020-26144 CSCvx24428 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428\"]\r\nCSCvx24452 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452\"]\r\nCSCvx24456 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26145 CSCvx24428 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428\"]\r\nCSCvx24452 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452\"]\r\nCSCvx24456 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26146 CSCvx24428 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428\"]\r\nCSCvx24452 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452\"]\r\nCSCvx24456 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456\"] 8.10MR6\r\n16.12.6\r\n17.3.4\r\n17.6.1 CVE-2020-26147 Not affected N/A 1. Catalyst 9124 APs were not supported until Release 17.5, and the fix will be available in Release 17.6.1 Meraki GR10, GR60, MR20, MR30H, MR33, MR36, MR42, MR42E, MR44, MR45, MR46, MR46E, MR52, MR53, MR53E, MR55, MR56, MR70, MR74, MR76, MR84, MR86 CVE-2020-24586 No bug ID MR 27.7.1 CVE-2020-24587 No bug ID MR 27.7.1 CVE-2020-24588 No bug ID MR 27.7.1 CVE-2020-26139 No bug ID MR 27.7.1 CVE-2020-26140 No bug ID MR 27.7.1 CVE-2020-26141 No bug ID MR 27.7.1 CVE-2020-26142 No bug ID MR 27.7.1 CVE-2020-26143 No bug ID MR 27.7.1 CVE-2020-26144 No bug ID MR 27.7.1 CVE-2020-26145 No bug ID MR 27.7.1 CVE-2020-26146 No bug ID MR 27.7.1 CVE-2020-26147 No bug ID MR 27.7.1 Meraki MR12, MR18, MR26, MR32, MR34, MR62, MR66, MR72 CVE-2020-24586 No bug ID MR 26.8.3 CVE-2020-24587 No bug ID MR 26.8.3 CVE-2020-24588 No bug ID MR 26.8.3 CVE-2020-26139 No bug ID MR 26.8.3 CVE-2020-26140 No bug ID MR 26.8.3 CVE-2020-26141 No bug ID MR 26.8.3 CVE-2020-26142 No bug ID MR 26.8.3 CVE-2020-26143 No bug ID MR 26.8.3 CVE-2020-26144 No bug ID MR 26.8.3 CVE-2020-26145 No bug ID MR 26.8.3 CVE-2020-26146 No bug ID MR 26.8.3 CVE-2020-26147 No bug ID MR 26.8.3 Meraki MX64W, MX65W, MX67W, MX67CW, MX68W, MX68CW, Z3, Z3C1 CVE-2020-24586 No bug ID MX 17.0 CVE-2020-24587 No bug ID MX 17.0 CVE-2020-24588 No bug ID MX 17.0 CVE-2020-26139 No bug ID MX 17.0 CVE-2020-26140 No bug ID MX 17.0 CVE-2020-26141 No bug ID MX 17.0 CVE-2020-26142 No bug ID MX 17.0 CVE-2020-26143 No bug ID MX 17.0 CVE-2020-26144 No bug ID MX 17.0 CVE-2020-26145 No bug ID MX 17.0 CVE-2020-26146 No bug ID MX 17.0 CVE-2020-26147 No bug ID MX 17.0 1. Cisco will not fix these vulnerabilities in the following Cisco Meraki products: MX60W and Z1 IP Phone 8861, IP Phone 8865, and IP Conference Phone 8832 CVE-2020-24586 CSCvx60997 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997\"] 14.1(1) CVE-2020-24587 CSCvx60997 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997\"] 14.1(1) CVE-2020-24588 CSCvx60997 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997\"] 14.1(1) CVE-2020-26139 CSCvx60997 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997\"] 14.1(1) CVE-2020-26140 CSCvx60997 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997\"] 14.1(1) CVE-2020-26141 CSCvx60997 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997\"] 14.1(1) CVE-2020-26142 CSCvx60997 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997\"] 14.1(1) CVE-2020-26143 CSCvx60997 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997\"] 14.1(1) CVE-2020-26144 CSCvx60997 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997\"] 14.1(1) CVE-2020-26145 CSCvx60997 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997\"] 14.1(1) CVE-2020-26146 CSCvx60997 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997\"] 14.1(1) CVE-2020-26147 CSCvx60997 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997\"] 14.1(1) IP Phone 6861 and IP Phone 8861 Running Third-Party Call Control (3PCC) Software CVE-2020-24586 CSCvx61001 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001\"] 11.3(5) CVE-2020-24587 CSCvx61001 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001\"] 11.3(5) CVE-2020-24588 CSCvx61001 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001\"] 11.3(5) CVE-2020-26139 CSCvx61001 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001\"] 11.3(5) CVE-2020-26140 CSCvx61001 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001\"] 11.3(5) CVE-2020-26141 CSCvx61001 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001\"] 11.3(5) CVE-2020-26142 CSCvx61001 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001\"] 11.3(5) CVE-2020-26143 CSCvx61001 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001\"] 11.3(5) CVE-2020-26144 CSCvx61001 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001\"] 11.3(5) CVE-2020-26145 CSCvx61001 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001\"] 11.3(5) CVE-2020-26146 CSCvx61001 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001\"] 11.3(5) CVE-2020-26147 CSCvx61001 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001\"] 11.3(5) Wireless IP Phone 8821 CVE-2020-24586 CSCvx61012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012\"] 11.0(6)SR2 CVE-2020-24587 CSCvx61012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012\"] 11.0(6)SR2 CVE-2020-24588 CSCvx61012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012\"] 11.0(6)SR2 CVE-2020-26139 CSCvx61012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012\"] 11.0(6)SR2 CVE-2020-26140 CSCvx61012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012\"] 11.0(6)SR2 CVE-2020-26141 CSCvx61012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012\"] 11.0(6)SR2 CVE-2020-26142 CSCvx61012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012\"] 11.0(6)SR2 CVE-2020-26143 CSCvx61012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012\"] 11.0(6)SR2 CVE-2020-26144 CSCvx61012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012\"] 11.0(6)SR2 CVE-2020-26145 CSCvx61012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012\"] 11.0(6)SR2 CVE-2020-26146 CSCvx61012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012\"] 11.0(6)SR2 CVE-2020-26147 CSCvx61012 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012\"] 11.0(6)SR2 Webex Desk Series and Webex Room Series CVE-2020-24586 CSCvx89821 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821\"] 1.2(0)SR1 CVE-2020-24587 CSCvx89821 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821\"] 1.2(0)SR1 CVE-2020-24588 CSCvx89821 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821\"] 1.2(0)SR1 CVE-2020-26139 CSCvx89821 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821\"] 1.2(0)SR1 CVE-2020-26140 CSCvx89821 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821\"] 1.2(0)SR1 CVE-2020-26141 CSCvx89821 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821\"] 1.2(0)SR1 CVE-2020-26142 CSCvx89821 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821\"] 1.2(0)SR1 CVE-2020-26143 CSCvx89821 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821\"] 1.2(0)SR1 CVE-2020-26144 CSCvx89821 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821\"] 1.2(0)SR1 CVE-2020-26145 CSCvx89821 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821\"] 1.2(0)SR1 CVE-2020-26146 CSCvx89821 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821\"] 1.2(0)SR1 CVE-2020-26147 CSCvx89821 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821\"] 1.2(0)SR1 Webex Board Series CVE-2020-24586 CSCvx61020 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020\"] 10.8.2.5 CVE-2020-24587 CSCvx61020 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020\"] 10.8.2.5 CVE-2020-24588 CSCvx61020 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020\"] 10.8.2.5 CVE-2020-26139 CSCvx61020 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020\"] 10.8.2.5 CVE-2020-26140 CSCvx61020 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020\"] 10.8.2.5 CVE-2020-26141 CSCvx61020 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020\"] 10.8.2.5 CVE-2020-26142 CSCvx61020 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020\"] 10.8.2.5 CVE-2020-26143 CSCvx61020 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020\"] 10.8.2.5 CVE-2020-26144 CSCvx61020 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020\"] 10.8.2.5 CVE-2020-26145 CSCvx61020 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020\"] 10.8.2.5 CVE-2020-26146 CSCvx61020 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020\"] 10.8.2.5 CVE-2020-26147 CSCvx61020 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020\"] 10.8.2.5 Webex Wireless Phone 840 and 860 CVE-2020-24586 CSCvx62886 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886\"] 1.4(0) CVE-2020-24587 CSCvx62886 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886\"] 1.4(0) CVE-2020-24588 CSCvx62886 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886\"] 1.4(0) CVE-2020-26139 CSCvx62886 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886\"] 1.4(0) CVE-2020-26140 CSCvx62886 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886\"] 1.4(0) CVE-2020-26141 CSCvx62886 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886\"] 1.4(0) CVE-2020-26142 CSCvx62886 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886\"] 1.4(0) CVE-2020-26143 CSCvx62886 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886\"] 1.4(0) CVE-2020-26144 CSCvx62886 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886\"] 1.4(0) CVE-2020-26145 CSCvx62886 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886\"] 1.4(0) CVE-2020-26146 CSCvx62886 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886\"] 1.4(0) CVE-2020-26147 CSCvx62886 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886\"] 1.4(0)", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.\r\n\r\nFor a description of the following vulnerabilities, see Fragment and Forge: Breaking Wi-Fi Through Frame Aggregation and Fragmentation [\"https://papers.mathyvanhoef.com/usenix2021.pdf\"].\r\n\r\nFor additional information, see FragAttacks [\"https://fragattacks.com/\"].\r\n\r\nCVE-2020-26140: Accepting plaintext data frames in a protected network\r\n\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.5\r\nCVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\r\n\r\nCVE-2020-26143: Accepting fragmented plaintext data frames in a protected network\r\n\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.5\r\nCVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\r\n\r\nCVE-2020-26144: Accepting plaintext A-MSDU frames that start with an RFC1042 header with EtherType EAPOL (in an encrypted network)\r\n\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.5\r\nCVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\r\n\r\nCVE-2020-26145: Accepting plaintext broadcast fragments as full frames (in an encrypted network)\r\n\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.5\r\nCVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\r\n\r\nCVE-2020-24586: Not clearing fragments from memory when (re)connecting to a network\r\n\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 5.7\r\nCVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N\r\n\r\nCVE-2020-24588: Accepting non-SPP A-MSDU frames\r\n\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 5.7\r\nCVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N\r\n\r\nCVE-2020-26139: Forwarding EAPOL frames even though the sender is not yet authenticated\r\n\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 5.7\r\nCVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L\r\n\r\nCVE-2020-26141: Not verifying the TKIP MIC of fragmented frames\r\n\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 5.7\r\nCVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N\r\n\r\nCVE-2020-26142: Processing fragmented frames as full frames\r\n\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 5.7\r\nCVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N\r\n\r\nCVE-2020-24587: Reassembling fragments encrypted under different keys\r\n\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 4.8\r\nCVSS Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N\r\n\r\nCVE-2020-26146: Reassembling encrypted fragments with non-consecutive packet numbers\r\n\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 4.8\r\nCVSS Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N\r\n\r\nCVE-2020-26147: Reassembling mixed encrypted/plaintext fragments\r\n\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 4.8\r\nCVSS Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "title": "Details" }, { "category": "general", "text": "There are no workarounds that address these vulnerabilities.", "title": "Workarounds" }, { "category": "general", "text": "For information about fixed software releases [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], consult the Cisco bugs identified in the Vulnerable Products [\"#vp\"] section of this advisory.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerabilities that are described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "These vulnerabilities were reported to Cisco by Dr. Mathy Vanhoef of New York University Abu Dhabi. Cisco would like to thank Dr. Vanhoef for his continued help and support during the handling of these vulnerabilities.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.", "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "category": "external", "summary": "Fixed Release Availability", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "CSCvy32690", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy32690" }, { "category": "external", "summary": "CSCvy32690", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy32690" }, { "category": "external", "summary": "CSCvy32690", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy32690" }, { "category": "external", "summary": "CSCvx24420", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24420" }, { "category": "external", "summary": "CSCvx24420", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24420" }, { "category": "external", "summary": "CSCvx24420", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24420" }, { "category": "external", "summary": "CSCvx24420", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24420" }, { "category": "external", "summary": "CSCvx24420", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24420" }, { "category": "external", "summary": "CSCvy32680", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy32680" }, { "category": "external", "summary": "CSCvy32680", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy32680" }, { "category": "external", "summary": "CSCvx24449", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24449" }, { "category": "external", "summary": "CSCvx24449", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24449" }, { "category": "external", "summary": "CSCvy36698", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy36698" }, { "category": "external", "summary": "CSCvy36698", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy36698" }, { "category": "external", "summary": "CSCvy36698", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy36698" }, { "category": "external", "summary": "CSCvy36698", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy36698" }, { "category": "external", "summary": "CSCvx24425", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24425" }, { "category": "external", "summary": "CSCvx24425", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24425" }, { "category": "external", "summary": "CSCvx24425", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24425" }, { "category": "external", "summary": "CSCvx24439", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439" }, { "category": "external", "summary": "CSCvx24439", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439" }, { "category": "external", "summary": "CSCvx24439", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439" }, { "category": "external", "summary": "CSCvx24439", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439" }, { "category": "external", "summary": "CSCvx24439", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439" }, { "category": "external", "summary": "CSCvx24439", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439" }, { "category": "external", "summary": "CSCvx24439", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24439" }, { "category": "external", "summary": "CSCvx24428", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428" }, { "category": "external", "summary": "CSCvx24452", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452" }, { "category": "external", "summary": "CSCvx24456", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456" }, { "category": "external", "summary": "CSCvx24428", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428" }, { "category": "external", "summary": "CSCvx24452", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452" }, { "category": "external", "summary": "CSCvx24456", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456" }, { "category": "external", "summary": "CSCvx24428", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428" }, { "category": "external", "summary": "CSCvx24452", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452" }, { "category": "external", "summary": "CSCvx24456", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456" }, { "category": "external", "summary": "CSCvx24428", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428" }, { "category": "external", "summary": "CSCvx24452", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452" }, { "category": "external", "summary": "CSCvx24456", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456" }, { "category": "external", "summary": "CSCvx24428", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428" }, { "category": "external", "summary": "CSCvx24452", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452" }, { "category": "external", "summary": "CSCvx24456", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456" }, { "category": "external", "summary": "CSCvx24428", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428" }, { "category": "external", "summary": "CSCvx24452", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452" }, { "category": "external", "summary": "CSCvx24456", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456" }, { "category": "external", "summary": "CSCvx24428", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24428" }, { "category": "external", "summary": "CSCvx24452", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24452" }, { "category": "external", "summary": "CSCvx24456", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx24456" }, { "category": "external", "summary": "CSCvx60997", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997" }, { "category": "external", "summary": "CSCvx60997", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997" }, { "category": "external", "summary": "CSCvx60997", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997" }, { "category": "external", "summary": "CSCvx60997", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997" }, { "category": "external", "summary": "CSCvx60997", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997" }, { "category": "external", "summary": "CSCvx60997", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997" }, { "category": "external", "summary": "CSCvx60997", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997" }, { "category": "external", "summary": "CSCvx60997", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997" }, { "category": "external", "summary": "CSCvx60997", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997" }, { "category": "external", "summary": "CSCvx60997", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997" }, { "category": "external", "summary": "CSCvx60997", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997" }, { "category": "external", "summary": "CSCvx60997", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx60997" }, { "category": "external", "summary": "CSCvx61001", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001" }, { "category": "external", "summary": "CSCvx61001", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001" }, { "category": "external", "summary": "CSCvx61001", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001" }, { "category": "external", "summary": "CSCvx61001", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001" }, { "category": "external", "summary": "CSCvx61001", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001" }, { "category": "external", "summary": "CSCvx61001", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001" }, { "category": "external", "summary": "CSCvx61001", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001" }, { "category": "external", "summary": "CSCvx61001", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001" }, { "category": "external", "summary": "CSCvx61001", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001" }, { "category": "external", "summary": "CSCvx61001", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001" }, { "category": "external", "summary": "CSCvx61001", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001" }, { "category": "external", "summary": "CSCvx61001", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61001" }, { "category": "external", "summary": "CSCvx61012", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012" }, { "category": "external", "summary": "CSCvx61012", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012" }, { "category": "external", "summary": "CSCvx61012", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012" }, { "category": "external", "summary": "CSCvx61012", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012" }, { "category": "external", "summary": "CSCvx61012", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012" }, { "category": "external", "summary": "CSCvx61012", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012" }, { "category": "external", "summary": "CSCvx61012", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012" }, { "category": "external", "summary": "CSCvx61012", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012" }, { "category": "external", "summary": "CSCvx61012", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012" }, { "category": "external", "summary": "CSCvx61012", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012" }, { "category": "external", "summary": "CSCvx61012", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012" }, { "category": "external", "summary": "CSCvx61012", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61012" }, { "category": "external", "summary": "CSCvx89821", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821" }, { "category": "external", "summary": "CSCvx89821", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821" }, { "category": "external", "summary": "CSCvx89821", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821" }, { "category": "external", "summary": "CSCvx89821", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821" }, { "category": "external", "summary": "CSCvx89821", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821" }, { "category": "external", "summary": "CSCvx89821", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821" }, { "category": "external", "summary": "CSCvx89821", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821" }, { "category": "external", "summary": "CSCvx89821", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821" }, { "category": "external", "summary": "CSCvx89821", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821" }, { "category": "external", "summary": "CSCvx89821", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821" }, { "category": "external", "summary": "CSCvx89821", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821" }, { "category": "external", "summary": "CSCvx89821", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx89821" }, { "category": "external", "summary": "CSCvx61020", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020" }, { "category": "external", "summary": "CSCvx61020", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020" }, { "category": "external", "summary": "CSCvx61020", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020" }, { "category": "external", "summary": "CSCvx61020", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020" }, { "category": "external", "summary": "CSCvx61020", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020" }, { "category": "external", "summary": "CSCvx61020", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020" }, { "category": "external", "summary": "CSCvx61020", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020" }, { "category": "external", "summary": "CSCvx61020", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020" }, { "category": "external", "summary": "CSCvx61020", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020" }, { "category": "external", "summary": "CSCvx61020", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020" }, { "category": "external", "summary": "CSCvx61020", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020" }, { "category": "external", "summary": "CSCvx61020", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx61020" }, { "category": "external", "summary": "CSCvx62886", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886" }, { "category": "external", "summary": "CSCvx62886", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886" }, { "category": "external", "summary": "CSCvx62886", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886" }, { "category": "external", "summary": "CSCvx62886", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886" }, { "category": "external", "summary": "CSCvx62886", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886" }, { "category": "external", "summary": "CSCvx62886", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886" }, { "category": "external", "summary": "CSCvx62886", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886" }, { "category": "external", "summary": "CSCvx62886", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886" }, { "category": "external", "summary": "CSCvx62886", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886" }, { "category": "external", "summary": "CSCvx62886", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886" }, { "category": "external", "summary": "CSCvx62886", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886" }, { "category": "external", "summary": "CSCvx62886", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx62886" }, { "category": "external", "summary": "Fragment and Forge: Breaking Wi-Fi Through Frame Aggregation and Fragmentation", "url": "https://papers.mathyvanhoef.com/usenix2021.pdf" }, { "category": "external", "summary": "FragAttacks", "url": "https://fragattacks.com/" }, { "category": "external", "summary": "fixed software releases", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco\u0026nbsp;Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" } ], "title": "Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tracking": { "current_release_date": "2021-12-15T15:47:26+00:00", "generator": { "date": "2022-09-03T03:38:26+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-wifi-faf-22epcEWu", "initial_release_date": "2021-05-11T18:00:00+00:00", "revision_history": [ { "date": "2021-05-10T16:33:53+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2021-05-11T21:59:40+00:00", "number": "1.1.0", "summary": "Updated affected Meraki MR products." }, { "date": "2021-05-14T20:43:24+00:00", "number": "1.2.0", "summary": "Added additional affected products." }, { "date": "2021-05-17T17:42:47+00:00", "number": "1.3.0", "summary": "Added additional affected products." }, { "date": "2021-05-19T20:50:42+00:00", "number": "1.4.0", "summary": "Added additional fixed releases." }, { "date": "2021-06-02T20:48:21+00:00", "number": "1.5.0", "summary": "Update affected products." }, { "date": "2021-07-13T18:42:53+00:00", "number": "1.6.0", "summary": "Added additional fixed releases for Meraki products." }, { "date": "2021-08-30T19:06:07+00:00", "number": "1.7.0", "summary": "Updated fixed release details for multiple products." }, { "date": "2021-10-05T14:54:59+00:00", "number": "1.8.0", "summary": "Updated fixed release details for Aironet 1532/AP803 products." }, { "date": "2021-12-15T15:47:26+00:00", "number": "1.9.0", "summary": "Updated fixed releases." } ], "status": "final", "version": "1.9.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_family", "name": "Cisco Aironet Access Point Software", "product": { "name": "Cisco Aironet Access Point Software ", "product_id": "CSAFPID-190024" } }, { "category": "product_family", "name": "Cisco IP Phones with Multiplatform Firmware", "product": { "name": "Cisco IP Phones with Multiplatform Firmware ", "product_id": "CSAFPID-277607" } }, { "category": "product_family", "name": "Cisco TelePresence Endpoint Software (TC/CE)", "product": { "name": "Cisco TelePresence Endpoint Software (TC/CE) ", "product_id": "CSAFPID-278404" } }, { "category": "product_family", "name": "Cisco Webex Room Phone", "product": { "name": "Cisco Webex Room Phone ", "product_id": "CSAFPID-278888" } }, { "category": "product_family", "name": "Cisco Business Wireless Access Point Software", "product": { "name": "Cisco Business Wireless Access Point Software ", "product_id": "CSAFPID-280012" } }, { "category": "product_family", "name": "Cisco Aironet Access Point Software (IOS XE Controller)", "product": { "name": "Cisco Aironet Access Point Software (IOS XE Controller) ", "product_id": "CSAFPID-280019" } } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-26144", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvx62884" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62876" }, { "system_name": "Cisco Bug ID", "text": "CSCvx89821" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62886" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24452" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24428" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24439" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24456" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888", "CSAFPID-280019", "CSAFPID-190024", "CSAFPID-280012" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278404", "CSAFPID-190024", "CSAFPID-280012", "CSAFPID-278888", "CSAFPID-277607", "CSAFPID-280019" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888" ] } ], "title": "vuln-CVE-2020-26144" }, { "cve": "CVE-2020-26141", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvx62884" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62876" }, { "system_name": "Cisco Bug ID", "text": "CSCvx89821" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62886" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278404", "CSAFPID-278888", "CSAFPID-277607" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888" ] } ], "title": "vuln-CVE-2020-26141" }, { "cve": "CVE-2020-26146", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvx24420" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24425" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24439" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24441" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24440" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24449" }, { "system_name": "Cisco Bug ID", "text": "CSCvy32694" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62884" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62876" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62886" }, { "system_name": "Cisco Bug ID", "text": "CSCvx89821" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-190024", "CSAFPID-277607", "CSAFPID-280012", "CSAFPID-278888", "CSAFPID-278404", "CSAFPID-280019" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278404", "CSAFPID-190024", "CSAFPID-280012", "CSAFPID-278888", "CSAFPID-277607", "CSAFPID-280019" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-190024", "CSAFPID-277607", "CSAFPID-280012", "CSAFPID-278888", "CSAFPID-278404" ] } ], "title": "vuln-CVE-2020-26146" }, { "cve": "CVE-2020-26147", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvx62884" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62876" }, { "system_name": "Cisco Bug ID", "text": "CSCvx89821" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62886" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278404", "CSAFPID-278888", "CSAFPID-277607" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888" ] } ], "title": "vuln-CVE-2020-26147" }, { "cve": "CVE-2020-26140", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvx62884" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62876" }, { "system_name": "Cisco Bug ID", "text": "CSCvx89821" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62886" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278404", "CSAFPID-278888", "CSAFPID-277607" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888" ] } ], "title": "vuln-CVE-2020-26140" }, { "cve": "CVE-2020-26142", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvx62884" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62876" }, { "system_name": "Cisco Bug ID", "text": "CSCvx89821" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62886" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278404", "CSAFPID-278888", "CSAFPID-277607" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888" ] } ], "title": "vuln-CVE-2020-26142" }, { "cve": "CVE-2020-26143", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvx62884" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62876" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62886" }, { "system_name": "Cisco Bug ID", "text": "CSCvx89821" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-277607", "CSAFPID-278888", "CSAFPID-278404" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278404", "CSAFPID-278888", "CSAFPID-277607" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-277607", "CSAFPID-278888", "CSAFPID-278404" ] } ], "title": "vuln-CVE-2020-26143" }, { "cve": "CVE-2020-26145", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvx62884" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62876" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62886" }, { "system_name": "Cisco Bug ID", "text": "CSCvx89821" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24420" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24428" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24439" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24456" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24452" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-277607", "CSAFPID-278888", "CSAFPID-278404", "CSAFPID-190024", "CSAFPID-280012", "CSAFPID-280019" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278404", "CSAFPID-190024", "CSAFPID-280012", "CSAFPID-278888", "CSAFPID-277607", "CSAFPID-280019" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-277607", "CSAFPID-278888", "CSAFPID-278404" ] } ], "title": "vuln-CVE-2020-26145" }, { "cve": "CVE-2020-26139", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvx62884" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62876" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62886" }, { "system_name": "Cisco Bug ID", "text": "CSCvx89821" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24420" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24428" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24439" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24456" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24452" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-277607", "CSAFPID-278888", "CSAFPID-278404", "CSAFPID-190024", "CSAFPID-280012", "CSAFPID-280019" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278404", "CSAFPID-190024", "CSAFPID-280012", "CSAFPID-278888", "CSAFPID-277607", "CSAFPID-280019" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-277607", "CSAFPID-278888", "CSAFPID-278404" ] } ], "title": "vuln-CVE-2020-26139" }, { "cve": "CVE-2020-24587", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvx62884" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62876" }, { "system_name": "Cisco Bug ID", "text": "CSCvx89821" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62886" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24420" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24428" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24425" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24439" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24456" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24449" }, { "system_name": "Cisco Bug ID", "text": "CSCvy32680" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24452" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888", "CSAFPID-280012", "CSAFPID-190024", "CSAFPID-280019" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278404", "CSAFPID-190024", "CSAFPID-280012", "CSAFPID-278888", "CSAFPID-277607", "CSAFPID-280019" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888" ] } ], "title": "vuln-CVE-2020-24587" }, { "cve": "CVE-2020-24586", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvx24428" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24425" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24439" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24441" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24456" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24449" }, { "system_name": "Cisco Bug ID", "text": "CSCvy32680" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24452" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62884" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62876" }, { "system_name": "Cisco Bug ID", "text": "CSCvx60997" }, { "system_name": "Cisco Bug ID", "text": "CSCvx61001" }, { "system_name": "Cisco Bug ID", "text": "CSCvx61012" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62886" }, { "system_name": "Cisco Bug ID", "text": "CSCvx61020" }, { "system_name": "Cisco Bug ID", "text": "CSCvx89821" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-280012", "CSAFPID-190024", "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888", "CSAFPID-280019" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278404", "CSAFPID-190024", "CSAFPID-280012", "CSAFPID-278888", "CSAFPID-277607", "CSAFPID-280019" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-280012", "CSAFPID-190024", "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888" ] } ], "title": "vuln-CVE-2020-24586" }, { "cve": "CVE-2020-24588", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvx24420" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24428" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24425" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24423" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24439" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24456" }, { "system_name": "Cisco Bug ID", "text": "CSCvx24452" }, { "system_name": "Cisco Bug ID", "text": "CSCvy32690" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62884" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62876" }, { "system_name": "Cisco Bug ID", "text": "CSCvx89821" }, { "system_name": "Cisco Bug ID", "text": "CSCvx62886" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-190024", "CSAFPID-280012", "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888", "CSAFPID-280019" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-278404", "CSAFPID-190024", "CSAFPID-280012", "CSAFPID-278888", "CSAFPID-277607", "CSAFPID-280019" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-190024", "CSAFPID-280012", "CSAFPID-277607", "CSAFPID-278404", "CSAFPID-278888" ] } ], "title": "vuln-CVE-2020-24588" } ] }
ghsa-mq8v-785f-4pmx
Vulnerability from github
An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.
{ "affected": [], "aliases": [ "CVE-2020-26141" ], "database_specific": { "cwe_ids": [ "CWE-354" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-05-11T20:15:00Z", "severity": "MODERATE" }, "details": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.", "id": "GHSA-mq8v-785f-4pmx", "modified": "2022-05-24T19:01:58Z", "published": "2022-05-24T19:01:58Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26141" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "type": "WEB", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "type": "WEB", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "type": "WEB", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "type": "WEB", "url": "https://www.fragattacks.com" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.