Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-3543 (GCVE-0-2021-3543)
Vulnerability from cvelistv5 – Published: 2021-06-01 13:20 – Updated: 2024-08-03 17:01- CWE-416 - (CWE-416|CWE-476)
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T17:01:07.979Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs%40amazon.com/"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "kernel",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "kernel 4.18.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "(CWE-416|CWE-476)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2022-04-01T22:17:47",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs%40amazon.com/"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2021-3543",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "kernel",
"version": {
"version_data": [
{
"version_value": "kernel 4.18.0"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "(CWE-416|CWE-476)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"name": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/",
"refsource": "MISC",
"url": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2021-3543",
"datePublished": "2021-06-01T13:20:34",
"dateReserved": "2021-05-10T00:00:00",
"dateUpdated": "2024-08-03T17:01:07.979Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nitro_enclaves_project:nitro_enclaves:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"5.10.0\", \"matchCriteriaId\": \"002C3B25-D053-4BDF-B81A-8C70C916ABF4\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A930E247-0B43-43CB-98FF-6CE7B8189835\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.\"}, {\"lang\": \"es\", \"value\": \"Se encontr\\u00f3 una fallo desreferencia de puntero null en el controlador Nitro Enclaves kernel en la forma en que las m\\u00e1quinas virtuales de Enclaves fuerzan cierres en el descriptor de archivo del enclave. Un usuario local de una m\\u00e1quina host podr\\u00eda usar este fallo para bloquear el sistema o escalar sus privilegios en el sistema\"}]",
"id": "CVE-2021-3543",
"lastModified": "2024-11-21T06:21:48.200",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 6.7, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 0.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:C/I:C/A:C\", \"baseScore\": 7.2, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 3.9, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2021-06-01T14:15:10.407",
"references": "[{\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1953022\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs%40amazon.com/\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1953022\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs%40amazon.com/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"secalert@redhat.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-416\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-416\"}, {\"lang\": \"en\", \"value\": \"CWE-476\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2021-3543\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-06-01T14:15:10.407\",\"lastModified\":\"2024-11-21T06:21:48.200\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una fallo desreferencia de puntero null en el controlador Nitro Enclaves kernel en la forma en que las m\u00e1quinas virtuales de Enclaves fuerzan cierres en el descriptor de archivo del enclave. Un usuario local de una m\u00e1quina host podr\u00eda usar este fallo para bloquear el sistema o escalar sus privilegios en el sistema\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"},{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nitro_enclaves_project:nitro_enclaves:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.10.0\",\"matchCriteriaId\":\"002C3B25-D053-4BDF-B81A-8C70C916ABF4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1953022\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs%40amazon.com/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1953022\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs%40amazon.com/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
RHSA-2021:2168
Vulnerability from csaf_redhat - Published: 2021-06-01 11:11 - Updated: 2025-11-21 18:22Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun (CVE-2021-3501)\n\n* kernel: nitro_enclaves stale file descriptors on failed usercopy (CVE-2021-3543)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* OVS mistakenly using local IP as tun_dst for VXLAN packets (?) (BZ#1944667)\n\n* Selinux: The task calling security_set_bools() deadlocks with itself when it later calls selinux_audit_rule_match(). (BZ#1945123)\n\n* [mlx5] tc flower mpls match options does not work (BZ#1952061)\n\n* mlx5: missing patches for ct.rel (BZ#1952062)\n\n* CT HWOL: with OVN/OVS, intermittently, load balancer hairpin TCP packets get dropped for seconds in a row (BZ#1952065)\n\n* [Lenovo 8.3 bug] Blackscreen after clicking on \"Settings\" icon from top-right corner. (BZ#1952900)\n\n* RHEL 8.x missing uio upstream fix. (BZ#1952952)\n\n* Turbostat doesn\u0027t show any measured data on AMD Milan (BZ#1952987)\n\n* P620 no sound from front headset jack (BZ#1954545)\n\n* RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. (BZ#1955188)\n\n* [net/sched] connection failed with DNAT + SNAT by tc action ct (BZ#1956458)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:2168",
"url": "https://access.redhat.com/errata/RHSA-2021:2168"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1950136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136"
},
{
"category": "external",
"summary": "1953022",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2168.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:22:38+00:00",
"generator": {
"date": "2025-11-21T18:22:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2021:2168",
"initial_release_date": "2021-06-01T11:11:24+00:00",
"revision_history": [
{
"date": "2021-06-01T11:11:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-06-01T11:11:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:22:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "perf-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "perf-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "perf-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "perf-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.3.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.3.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.3.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.3.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.3.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.src",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Reiji Watanabe"
],
"organization": "Google"
}
],
"cve": "CVE-2021-3501",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1950136"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affected Linux kernel versions as shipped with Red Hat Enterprise Linux 8 starting with RHEL-8.4.0 and onward kernel version.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3501"
},
{
"category": "external",
"summary": "RHBZ#1950136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3501",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3501"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3501",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3501"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a"
}
],
"release_date": "2021-04-13T09:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-06-01T11:11:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:2168"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun"
},
{
"cve": "CVE-2021-3543",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2021-04-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1953022"
}
],
"notes": [
{
"category": "description",
"text": "A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nitro_enclaves stale file descriptors on failed usercopy",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because in the default configuration, the issue can only be triggered by a privileged local user (with access to the ne group if this user manages Enclaves VMs).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3543"
},
{
"category": "external",
"summary": "RHBZ#1953022",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3543"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3543",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3543"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/",
"url": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/"
}
],
"release_date": "2021-04-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-06-01T11:11:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:2168"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nitro_enclaves stale file descriptors on failed usercopy"
}
]
}
RHSA-2021_2169
Vulnerability from csaf_redhat - Published: 2021-06-01 09:46 - Updated: 2024-11-15 11:49Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun (CVE-2021-3501)\n\n* kernel: nitro_enclaves stale file descriptors on failed usercopy (CVE-2021-3543)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z0 source tree (BZ#1957489)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:2169",
"url": "https://access.redhat.com/errata/RHSA-2021:2169"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1950136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136"
},
{
"category": "external",
"summary": "1953022",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2169.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T11:49:06+00:00",
"generator": {
"date": "2024-11-15T11:49:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2021:2169",
"initial_release_date": "2021-06-01T09:46:58+00:00",
"revision_history": [
{
"date": "2021-06-01T09:46:58+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-06-01T09:46:58+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T11:49:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.3.1.rt7.75.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Reiji Watanabe"
],
"organization": "Google"
}
],
"cve": "CVE-2021-3501",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-04-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1950136"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affected Linux kernel versions as shipped with Red Hat Enterprise Linux 8 starting with RHEL-8.4.0 and onward kernel version.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3501"
},
{
"category": "external",
"summary": "RHBZ#1950136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3501",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3501"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3501",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3501"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a"
}
],
"release_date": "2021-04-13T09:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-06-01T09:46:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:2169"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun"
},
{
"cve": "CVE-2021-3543",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2021-04-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1953022"
}
],
"notes": [
{
"category": "description",
"text": "A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nitro_enclaves stale file descriptors on failed usercopy",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because in the default configuration, the issue can only be triggered by a privileged local user (with access to the ne group if this user manages Enclaves VMs).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3543"
},
{
"category": "external",
"summary": "RHBZ#1953022",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3543"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3543",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3543"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/",
"url": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/"
}
],
"release_date": "2021-04-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-06-01T09:46:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:2169"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nitro_enclaves stale file descriptors on failed usercopy"
}
]
}
RHSA-2021_2168
Vulnerability from csaf_redhat - Published: 2021-06-01 11:11 - Updated: 2024-11-15 11:49Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun (CVE-2021-3501)\n\n* kernel: nitro_enclaves stale file descriptors on failed usercopy (CVE-2021-3543)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* OVS mistakenly using local IP as tun_dst for VXLAN packets (?) (BZ#1944667)\n\n* Selinux: The task calling security_set_bools() deadlocks with itself when it later calls selinux_audit_rule_match(). (BZ#1945123)\n\n* [mlx5] tc flower mpls match options does not work (BZ#1952061)\n\n* mlx5: missing patches for ct.rel (BZ#1952062)\n\n* CT HWOL: with OVN/OVS, intermittently, load balancer hairpin TCP packets get dropped for seconds in a row (BZ#1952065)\n\n* [Lenovo 8.3 bug] Blackscreen after clicking on \"Settings\" icon from top-right corner. (BZ#1952900)\n\n* RHEL 8.x missing uio upstream fix. (BZ#1952952)\n\n* Turbostat doesn\u0027t show any measured data on AMD Milan (BZ#1952987)\n\n* P620 no sound from front headset jack (BZ#1954545)\n\n* RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. (BZ#1955188)\n\n* [net/sched] connection failed with DNAT + SNAT by tc action ct (BZ#1956458)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:2168",
"url": "https://access.redhat.com/errata/RHSA-2021:2168"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1950136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136"
},
{
"category": "external",
"summary": "1953022",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2168.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T11:49:12+00:00",
"generator": {
"date": "2024-11-15T11:49:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2021:2168",
"initial_release_date": "2021-06-01T11:11:24+00:00",
"revision_history": [
{
"date": "2021-06-01T11:11:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-06-01T11:11:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T11:49:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "perf-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "perf-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.3.1.el8_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.3.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.3.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "perf-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "perf-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.3.1.el8_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.3.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.3.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.3.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.3.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.3.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.src",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Reiji Watanabe"
],
"organization": "Google"
}
],
"cve": "CVE-2021-3501",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1950136"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affected Linux kernel versions as shipped with Red Hat Enterprise Linux 8 starting with RHEL-8.4.0 and onward kernel version.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3501"
},
{
"category": "external",
"summary": "RHBZ#1950136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3501",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3501"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3501",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3501"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a"
}
],
"release_date": "2021-04-13T09:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-06-01T11:11:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:2168"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun"
},
{
"cve": "CVE-2021-3543",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2021-04-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1953022"
}
],
"notes": [
{
"category": "description",
"text": "A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nitro_enclaves stale file descriptors on failed usercopy",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because in the default configuration, the issue can only be triggered by a privileged local user (with access to the ne group if this user manages Enclaves VMs).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.3.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3543"
},
{
"category": "external",
"summary": "RHBZ#1953022",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3543"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3543",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3543"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/",
"url": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/"
}
],
"release_date": "2021-04-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-06-01T11:11:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2021:2168"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.src",
"CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.3.1.el8_4.noarch",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.3.1.el8_4.x86_64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.aarch64",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.ppc64le",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.s390x",
"CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.3.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nitro_enclaves stale file descriptors on failed usercopy"
}
]
}
RHSA-2021:2169
Vulnerability from csaf_redhat - Published: 2021-06-01 09:46 - Updated: 2025-11-21 18:22Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun (CVE-2021-3501)\n\n* kernel: nitro_enclaves stale file descriptors on failed usercopy (CVE-2021-3543)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z0 source tree (BZ#1957489)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2021:2169",
"url": "https://access.redhat.com/errata/RHSA-2021:2169"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1950136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136"
},
{
"category": "external",
"summary": "1953022",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2169.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:22:39+00:00",
"generator": {
"date": "2025-11-21T18:22:39+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2021:2169",
"initial_release_date": "2021-06-01T09:46:58+00:00",
"revision_history": [
{
"date": "2021-06-01T09:46:58+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2021-06-01T09:46:58+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:22:39+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.3.1.rt7.75.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.3.1.rt7.75.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Reiji Watanabe"
],
"organization": "Google"
}
],
"cve": "CVE-2021-3501",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-04-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1950136"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affected Linux kernel versions as shipped with Red Hat Enterprise Linux 8 starting with RHEL-8.4.0 and onward kernel version.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3501"
},
{
"category": "external",
"summary": "RHBZ#1950136",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3501",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3501"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3501",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3501"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a"
}
],
"release_date": "2021-04-13T09:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-06-01T09:46:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:2169"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
"product_ids": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun"
},
{
"cve": "CVE-2021-3543",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2021-04-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1953022"
}
],
"notes": [
{
"category": "description",
"text": "A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nitro_enclaves stale file descriptors on failed usercopy",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because in the default configuration, the issue can only be triggered by a privileged local user (with access to the ne group if this user manages Enclaves VMs).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3543"
},
{
"category": "external",
"summary": "RHBZ#1953022",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3543"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3543",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3543"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/",
"url": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/"
}
],
"release_date": "2021-04-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2021-06-01T09:46:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2021:2169"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.src",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64",
"RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.3.1.rt7.75.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nitro_enclaves stale file descriptors on failed usercopy"
}
]
}
CERTFR-2021-AVI-492
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 21.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-26139",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26139"
},
{
"name": "CVE-2020-24587",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24587"
},
{
"name": "CVE-2021-33034",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
},
{
"name": "CVE-2021-31440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31440"
},
{
"name": "CVE-2021-3543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3543"
},
{
"name": "CVE-2020-24588",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24588"
},
{
"name": "CVE-2021-23133",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23133"
},
{
"name": "CVE-2021-3506",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3506"
},
{
"name": "CVE-2020-24586",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24586"
},
{
"name": "CVE-2021-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3609"
},
{
"name": "CVE-2020-26147",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26147"
},
{
"name": "CVE-2020-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26141"
},
{
"name": "CVE-2021-23134",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23134"
},
{
"name": "CVE-2021-32399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
},
{
"name": "CVE-2021-33200",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33200"
},
{
"name": "CVE-2021-31829",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31829"
},
{
"name": "CVE-2020-26145",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26145"
}
],
"links": [],
"reference": "CERTFR-2021-AVI-492",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-06-29T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-4997-2 du 25 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-4997-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5000-2 du 25 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-5000-2"
}
]
}
CERTFR-2021-AVI-483
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 21.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-26139",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26139"
},
{
"name": "CVE-2020-24587",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24587"
},
{
"name": "CVE-2021-33034",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
},
{
"name": "CVE-2021-3600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3600"
},
{
"name": "CVE-2020-25672",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25672"
},
{
"name": "CVE-2021-31440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31440"
},
{
"name": "CVE-2021-3543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3543"
},
{
"name": "CVE-2020-24588",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24588"
},
{
"name": "CVE-2021-23133",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23133"
},
{
"name": "CVE-2021-3506",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3506"
},
{
"name": "CVE-2020-24586",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24586"
},
{
"name": "CVE-2021-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3609"
},
{
"name": "CVE-2020-25671",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25671"
},
{
"name": "CVE-2020-26147",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26147"
},
{
"name": "CVE-2021-29155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29155"
},
{
"name": "CVE-2020-25670",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25670"
},
{
"name": "CVE-2020-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26141"
},
{
"name": "CVE-2021-23134",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23134"
},
{
"name": "CVE-2021-32399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
},
{
"name": "CVE-2021-33200",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33200"
},
{
"name": "CVE-2021-31829",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31829"
},
{
"name": "CVE-2020-25673",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25673"
},
{
"name": "CVE-2020-26145",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26145"
}
],
"links": [],
"reference": "CERTFR-2021-AVI-483",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-06-24T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux d\u0027Ubuntu USN-4997-1 du 23 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-4997-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux d\u0027Ubuntu USN-5003-1 du 23 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-5003-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux d\u0027Ubuntu USN-4999-1 du 23 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-4999-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux d\u0027Ubuntu USN-5001-1 du 23 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-5001-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux d\u0027Ubuntu USN-5000-1 du 23 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-5000-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux d\u0027Ubuntu USN-5002-1 du 23 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-5002-1"
}
]
}
CERTFR-2021-AVI-483
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 21.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-26139",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26139"
},
{
"name": "CVE-2020-24587",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24587"
},
{
"name": "CVE-2021-33034",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
},
{
"name": "CVE-2021-3600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3600"
},
{
"name": "CVE-2020-25672",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25672"
},
{
"name": "CVE-2021-31440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31440"
},
{
"name": "CVE-2021-3543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3543"
},
{
"name": "CVE-2020-24588",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24588"
},
{
"name": "CVE-2021-23133",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23133"
},
{
"name": "CVE-2021-3506",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3506"
},
{
"name": "CVE-2020-24586",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24586"
},
{
"name": "CVE-2021-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3609"
},
{
"name": "CVE-2020-25671",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25671"
},
{
"name": "CVE-2020-26147",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26147"
},
{
"name": "CVE-2021-29155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29155"
},
{
"name": "CVE-2020-25670",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25670"
},
{
"name": "CVE-2020-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26141"
},
{
"name": "CVE-2021-23134",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23134"
},
{
"name": "CVE-2021-32399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
},
{
"name": "CVE-2021-33200",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33200"
},
{
"name": "CVE-2021-31829",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31829"
},
{
"name": "CVE-2020-25673",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25673"
},
{
"name": "CVE-2020-26145",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26145"
}
],
"links": [],
"reference": "CERTFR-2021-AVI-483",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-06-24T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux d\u0027Ubuntu USN-4997-1 du 23 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-4997-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux d\u0027Ubuntu USN-5003-1 du 23 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-5003-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux d\u0027Ubuntu USN-4999-1 du 23 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-4999-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux d\u0027Ubuntu USN-5001-1 du 23 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-5001-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux d\u0027Ubuntu USN-5000-1 du 23 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-5000-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux d\u0027Ubuntu USN-5002-1 du 23 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-5002-1"
}
]
}
CERTFR-2021-AVI-424
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-12114",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12114"
},
{
"name": "CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"name": "CVE-2021-3543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3543"
},
{
"name": "CVE-2020-12362",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12362"
},
{
"name": "CVE-2020-28374",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28374"
},
{
"name": "CVE-2021-3501",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3501"
}
],
"links": [],
"reference": "CERTFR-2021-AVI-424",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-06-03T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:2169 du 01 juin 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:2169"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:2168 du 01 juin 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:2168"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:2185 du 02 juin 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:2185"
}
]
}
CERTFR-2021-AVI-424
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "N/A",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-12114",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12114"
},
{
"name": "CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"name": "CVE-2021-3543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3543"
},
{
"name": "CVE-2020-12362",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12362"
},
{
"name": "CVE-2020-28374",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28374"
},
{
"name": "CVE-2021-3501",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3501"
}
],
"links": [],
"reference": "CERTFR-2021-AVI-424",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-06-03T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:2169 du 01 juin 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:2169"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:2168 du 01 juin 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:2168"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2021:2185 du 02 juin 2021",
"url": "https://access.redhat.com/errata/RHSA-2021:2185"
}
]
}
CERTFR-2021-AVI-492
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 21.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-26139",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26139"
},
{
"name": "CVE-2020-24587",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24587"
},
{
"name": "CVE-2021-33034",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
},
{
"name": "CVE-2021-31440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31440"
},
{
"name": "CVE-2021-3543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3543"
},
{
"name": "CVE-2020-24588",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24588"
},
{
"name": "CVE-2021-23133",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23133"
},
{
"name": "CVE-2021-3506",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3506"
},
{
"name": "CVE-2020-24586",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24586"
},
{
"name": "CVE-2021-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3609"
},
{
"name": "CVE-2020-26147",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26147"
},
{
"name": "CVE-2020-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26141"
},
{
"name": "CVE-2021-23134",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23134"
},
{
"name": "CVE-2021-32399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
},
{
"name": "CVE-2021-33200",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33200"
},
{
"name": "CVE-2021-31829",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31829"
},
{
"name": "CVE-2020-26145",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26145"
}
],
"links": [],
"reference": "CERTFR-2021-AVI-492",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-06-29T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-4997-2 du 25 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-4997-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5000-2 du 25 juin 2021",
"url": "https://ubuntu.com/security/notices/USN-5000-2"
}
]
}
GSD-2021-3543
Vulnerability from gsd - Updated: 2023-12-13 01:23{
"GSD": {
"alias": "CVE-2021-3543",
"description": "A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.",
"id": "GSD-2021-3543",
"references": [
"https://www.suse.com/security/cve/CVE-2021-3543.html",
"https://access.redhat.com/errata/RHSA-2021:2169",
"https://access.redhat.com/errata/RHSA-2021:2168",
"https://ubuntu.com/security/CVE-2021-3543",
"https://security.archlinux.org/CVE-2021-3543",
"https://linux.oracle.com/cve/CVE-2021-3543.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2021-3543"
],
"details": "A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.",
"id": "GSD-2021-3543",
"modified": "2023-12-13T01:23:35.055054Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2021-3543",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "kernel",
"version": {
"version_data": [
{
"version_value": "kernel 4.18.0"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "(CWE-416|CWE-476)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"name": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/",
"refsource": "MISC",
"url": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:nitro_enclaves_project:nitro_enclaves:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "5.10.0",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2021-3543"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-476"
},
{
"lang": "en",
"value": "CWE-416"
},
{
"lang": "en",
"value": "CWE-476"
},
{
"lang": "en",
"value": "CWE-416"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022",
"refsource": "MISC",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"name": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/",
"refsource": "MISC",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com/"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
}
},
"lastModifiedDate": "2022-06-03T14:43Z",
"publishedDate": "2021-06-01T14:15Z"
}
}
}
GHSA-5RP3-9FRH-M3WX
Vulnerability from github – Published: 2022-05-24 19:03 – Updated: 2022-05-24 19:03A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.
{
"affected": [],
"aliases": [
"CVE-2021-3543"
],
"database_specific": {
"cwe_ids": [
"CWE-476"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2021-06-01T14:15:00Z",
"severity": "HIGH"
},
"details": "A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.",
"id": "GHSA-5rp3-9frh-m3wx",
"modified": "2022-05-24T19:03:43Z",
"published": "2022-05-24T19:03:43Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3543"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"type": "WEB",
"url": "https://lore.kernel.org/lkml/20210429165941.27020-1-andraprs@amazon.com"
},
{
"type": "WEB",
"url": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs@amazon.com"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
FKIE_CVE-2021-3543
Vulnerability from fkie_nvd - Published: 2021-06-01 14:15 - Updated: 2024-11-21 06:21| Vendor | Product | Version | |
|---|---|---|---|
| nitro_enclaves_project | nitro_enclaves | * | |
| redhat | enterprise_linux | 8.0 | |
| fedoraproject | fedora | 34 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:nitro_enclaves_project:nitro_enclaves:*:*:*:*:*:*:*:*",
"matchCriteriaId": "002C3B25-D053-4BDF-B81A-8C70C916ABF4",
"versionEndExcluding": "5.10.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una fallo desreferencia de puntero null en el controlador Nitro Enclaves kernel en la forma en que las m\u00e1quinas virtuales de Enclaves fuerzan cierres en el descriptor de archivo del enclave. Un usuario local de una m\u00e1quina host podr\u00eda usar este fallo para bloquear el sistema o escalar sus privilegios en el sistema"
}
],
"id": "CVE-2021-3543",
"lastModified": "2024-11-21T06:21:48.200",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-06-01T14:15:10.407",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"source": "secalert@redhat.com",
"url": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs%40amazon.com/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953022"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lore.kernel.org/lkml/20210429165941.27020-2-andraprs%40amazon.com/"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "secalert@redhat.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-416"
},
{
"lang": "en",
"value": "CWE-476"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.